Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zed.exe

Overview

General Information

Sample name:zed.exe
Analysis ID:1566096
MD5:faecb8128727e4d7b36e49b3161a2c9e
SHA1:9a5d8f5d46aad666da03ab21f5b791c69522b279
SHA256:e46cd48eecbb40507489635dd6323a2d2e1da717985f8894919860353f45f02b
Tags:exeusjjsjsj-com-nguser-JAMESWT_MHT
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected suspicious sample
Deletes shadow drive data (may be related to ransomware)
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • zed.exe (PID: 7264 cmdline: "C:\Users\user\Desktop\zed.exe" MD5: FAECB8128727E4D7B36E49B3161A2C9E)
    • zed.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\zed.exe" MD5: FAECB8128727E4D7B36E49B3161A2C9E)
      • powershell.exe (PID: 7536 cmdline: powershell -Command "Disable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7924 cmdline: powershell -Command "Enable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7932 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 5672 cmdline: vssadmin delete shadows /for=C: /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
        • conhost.exe (PID: 4192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: vssadmin delete shadows /for=C: /all /quiet, CommandLine: vssadmin delete shadows /for=C: /all /quiet, CommandLine|base64offset|contains: vh, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: "C:\Users\user\Desktop\zed.exe", ParentImage: C:\Users\user\Desktop\zed.exe, ParentProcessId: 7328, ParentProcessName: zed.exe, ProcessCommandLine: vssadmin delete shadows /for=C: /all /quiet, ProcessId: 5672, ProcessName: vssadmin.exe
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Disable-ComputerRestore -Drive C:\\", CommandLine: powershell -Command "Disable-ComputerRestore -Drive C:\\", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\zed.exe", ParentImage: C:\Users\user\Desktop\zed.exe, ParentProcessId: 7328, ParentProcessName: zed.exe, ProcessCommandLine: powershell -Command "Disable-ComputerRestore -Drive C:\\", ProcessId: 7536, ProcessName: powershell.exe
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.7% probability
Source: zed.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: zed.exe, 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: zed.exe, 00000001.00000002.3572705385.00007FFE0081F000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: zed.exe, 00000001.00000002.3571054322.00007FFDFB361000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: zed.exe, 00000001.00000002.3573037649.00007FFE01434000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: cryptography_rust.pdbc source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: ossl_ec_GFp_simple_group_set_curvecrypto\ec\ecp_smpl.cossl_ec_GFp_simple_group_check_discriminantossl_ec_GFp_simple_point_set_affine_coordinatesossl_ec_GFp_simple_point_get_affine_coordinatesossl_ec_GFp_simple_make_affineossl_ec_GFp_simple_points_make_affineossl_ec_GFp_simple_field_invossl_ec_GFp_simple_blind_coordinatescrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap` source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: zed.exe, 00000000.00000003.1701469676.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3578097400.00007FFE1A4B3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 00000001.00000002.3571054322.00007FFDFB2C9000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: zed.exe, 00000000.00000003.1701469676.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3578097400.00007FFE1A4B3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: zed.exe, 00000001.00000002.3575491095.00007FFE10308000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: zed.exe, 00000001.00000002.3571054322.00007FFDFB361000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zed.exe, 00000000.00000003.1701601127.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577614617.00007FFE13305000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: zed.exe, 00000001.00000002.3577836919.00007FFE1A453000.00000002.00000001.01000000.0000000C.sdmp, select.pyd.0.dr
Source: Binary string: k1k2k3X9_62_PENTANOMIALp.otherp.onBasisp.tpBasisp.ppBasismX9_62_CHARACTERISTIC_TWOp.primep.char_twofieldTypeX9_62_FIELDIDX9_62_CURVEfieldIDcurvebaseECPARAMETERSvalue.named_curvevalue.parametersvalue.implicitlyCAECPKPARAMETERSprivateKeyparameterspublicKeyEC_PRIVATEKEYec_asn1_group2fieldidcrypto\ec\ec_asn1.cec_asn1_group2curveEC_GROUP_get_ecparametersEC_GROUP_get_ecpkparametersEC_GROUP_new_from_ecparametersEC_GROUP_new_from_ecpkparametersi2d_ECPKParametersd2i_ECPrivateKeyi2d_ECPrivateKeyi2d_ECParametersd2i_ECParameterso2i_ECPublicKeyi2o_ECPublicKeycompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.3.2built on: Tue Sep 3 19:22:24 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: zed.exe, 00000001.00000002.3577951892.00007FFE1A471000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576306672.00007FFE11EA7000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576526525.00007FFE11EDC000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: zed.exe, 00000001.00000002.3575272872.00007FFE10252000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577500417.00007FFE130C3000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576526525.00007FFE11EDC000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577163568.00007FFE126EE000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: zed.exe, 00000001.00000002.3577725303.00007FFE148E4000.00000002.00000001.01000000.0000000D.sdmp, _wmi.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576947136.00007FFE126C9000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: cryptography_rust.pdb source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: zed.exe, 00000001.00000002.3577725303.00007FFE148E4000.00000002.00000001.01000000.0000000D.sdmp, _wmi.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: zed.exe, 00000001.00000002.3564629116.000001A5E2370000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zed.exe, 00000000.00000003.1701601127.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577614617.00007FFE13305000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: zed.exe, 00000001.00000002.3573037649.00007FFE01434000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: zed.exe, 00000001.00000002.3575811356.00007FFE1150D000.00000002.00000001.01000000.00000013.sdmp
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662319280 FindFirstFileExW,FindClose,0_2_00007FF662319280
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6623183C0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662331874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF662331874
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662319280 FindFirstFileExW,FindClose,1_2_00007FF662319280
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6623183C0
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI72642\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\Jump to behavior
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: Joe Sandbox ViewIP Address: 104.26.12.205 104.26.12.205
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567567429.000001A5E3D54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
Source: zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
Source: zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.coQ
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: zed.exe, 00000001.00000003.1783697017.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782804114.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: zed.exe, 00000001.00000003.1783697017.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D5E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D1F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782804114.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3564764356.000001A5E2465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: zed.exe, 00000001.00000002.3566179466.000001A5E3014000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: zed.exe, 00000001.00000002.3566179466.000001A5E3014000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crlp
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlcB
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: _wmi.pyd.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
Source: zed.exe, 00000001.00000002.3567567429.000001A5E3D54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566887743.000001A5E3690000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3568759196.000001A5E4448000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567567429.000001A5E3D54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3568759196.000001A5E44D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782760958.000001A5E2D03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E35000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: powershell.exe, 00000004.00000002.1973046996.000002A9BBBC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1973046996.000002A9BBA8F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1959810227.000002A9AD2DD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026718228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.00000267268EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3568759196.000001A5E44D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: zed.exe, 00000001.00000002.3566347883.000001A5E3030000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565462241.000001A5E2B20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
Source: powershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3563726958.000001A5E0A1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/e
Source: zed.exe, 00000001.00000002.3563726958.000001A5E0A1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/xeE
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/~#
Source: powershell.exe, 00000004.00000002.1959810227.000002A9ABA11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026716871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
Source: zed.exe, 00000001.00000002.3568759196.000001A5E4448000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3569044638.000001A5E4510000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl)%E
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: powershell.exe, 00000004.00000002.1959810227.000002A9ACE69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026717CC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: powershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: zed.exe, 00000001.00000002.3566347883.000001A5E3030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3BF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000002.3563242036.000001D8B49A8000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, select.pyd.0.dr, _wmi.pyd.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567567429.000001A5E3D54000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: zed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785165531.000001A5E2E1F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784021142.000001A5E2E20000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1783491118.000001A5E2E1F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1421.txt
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1423.txt
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc3447.txt
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc5208.txt
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cpsr
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
Source: zed.exe, 00000001.00000002.3574366698.00007FFE0E188000.00000008.00000001.01000000.0000001A.sdmpString found in binary or memory: http://www.zlib.net/D
Source: zed.exe, 00000001.00000002.3566130456.000001A5E2F79000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: powershell.exe, 00000004.00000002.1959810227.000002A9ABA11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026716871000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
Source: zed.exe, 00000001.00000002.3569044638.000001A5E4564000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
Source: zed.exe, 00000001.00000002.3566527117.000001A5E3250000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
Source: zed.exe, 00000001.00000002.3574664614.00007FFE0EB4C000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://cffi.readthedocs.io/en/latest/using.html#callbacks
Source: powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: METADATA0.0.drString found in binary or memory: https://cryptography.io
Source: METADATA0.0.drString found in binary or memory: https://cryptography.io/
Source: METADATA0.0.drString found in binary or memory: https://cryptography.io/en/latest/changelog/
Source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-file
Source: METADATA0.0.drString found in binary or memory: https://cryptography.io/en/latest/installation/
Source: METADATA0.0.drString found in binary or memory: https://cryptography.io/en/latest/security/
Source: zed.exe, 00000001.00000003.1781679555.000001A5E27A9000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: zed.exe, 00000001.00000003.1776927819.000001A5E246B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1776927819.000001A5E245A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1777142286.000001A5E2495000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: zed.exe, 00000001.00000002.3564230049.000001A5E2260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: zed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: zed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: zed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: zed.exe, 00000001.00000002.3564230049.000001A5E2260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: zed.exe, 00000001.00000002.3564988075.000001A5E2620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: zed.exe, 00000001.00000002.3564988075.000001A5E2620000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: zed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: zed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flak.tedunangst.com/post/new-openssh-key-format-and-bcrypt-pbkdf
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: powershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: zed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: METADATA0.0.drString found in binary or memory: https://github.com/pyca/cryptography
Source: METADATA0.0.drString found in binary or memory: https://github.com/pyca/cryptography/
Source: METADATA0.0.drString found in binary or memory: https://github.com/pyca/cryptography/actions?query=workflow%3ACI
Source: METADATA0.0.drString found in binary or memory: https://github.com/pyca/cryptography/issues
Source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/8996
Source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/9253
Source: METADATA0.0.drString found in binary or memory: https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=main
Source: METADATA.0.drString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
Source: zed.exe, 00000001.00000002.3566347883.000001A5E3030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
Source: zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
Source: zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
Source: METADATA.0.drString found in binary or memory: https://github.com/pypa/wheel
Source: METADATA.0.drString found in binary or memory: https://github.com/pypa/wheel/issues
Source: zed.exe, 00000001.00000002.3564230049.000001A5E2260000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: zed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: zed.exe, 00000001.00000003.1781335717.000001A5E28E2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782915823.000001A5E2855000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781275420.000001A5E2CA2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781679555.000001A5E2883000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781592532.000001A5E2CA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: zed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: zed.exe, 00000001.00000002.3566887743.000001A5E3690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3564764356.000001A5E2465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: zed.exe, 00000001.00000002.3564764356.000001A5E2465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3BF0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: METADATA0.0.drString found in binary or memory: https://img.shields.io/pypi/v/cryptography.svg
Source: zed.exe, 00000001.00000002.3566347883.000001A5E3030000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
Source: zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: zed.exe, 00000001.00000002.3568089636.000001A5E3F81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_X
Source: zed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: METADATA0.0.drString found in binary or memory: https://mail.python.org/mailman/listinfo/cryptography-dev
Source: powershell.exe, 00000004.00000002.1973046996.000002A9BBBC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1973046996.000002A9BBA8F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1959810227.000002A9AD2DD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026718228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.00000267268EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
Source: powershell.exe, 00000004.00000002.1959810227.000002A9ACE69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026717CC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
Source: powershell.exe, 00000004.00000002.1959810227.000002A9ACE69000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026717CC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/All
Source: zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-the
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: zed.exe, 00000001.00000003.1779895179.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1779257071.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565374365.000001A5E2A20000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: zed.exe, 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
Source: METADATA0.0.drString found in binary or memory: https://pypi.org/project/cryptography/
Source: METADATA.0.drString found in binary or memory: https://pypi.org/project/setuptools/
Source: METADATA0.0.drString found in binary or memory: https://readthedocs.org/projects/cryptography/badge/?version=latest
Source: zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566976735.000001A5E3BB4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
Source: zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
Source: zed.exe, 00000001.00000003.1780375695.000001A5E2753000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E2772000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780777617.000001A5E288B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782915823.000001A5E2855000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781679555.000001A5E2883000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
Source: zed.exe, 00000001.00000002.3565374365.000001A5E2A20000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
Source: zed.exe, 00000001.00000003.1780346895.000001A5E2C21000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;
Source: zed.exe, 00000001.00000003.1780346895.000001A5E2C21000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;r
Source: zed.exe, 00000001.00000002.3568089636.000001A5E3F81000.00000004.00000020.00020000.00000000.sdmp, tk.tcl.0.drString found in binary or memory: https://support.apple.com/en-us/HT201236
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
Source: zed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: zed.exe, 00000001.00000002.3568759196.000001A5E44D4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-67
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.1
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.2
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3564764356.000001A5E2465000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: zed.exe, 00000001.00000002.3566887743.000001A5E3690000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E35000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsN
Source: zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=
Source: METADATA.0.drString found in binary or memory: https://wheel.readthedocs.io/
Source: METADATA.0.drString found in binary or memory: https://wheel.readthedocs.io/en/stable/news.html
Source: zed.exe, 00000001.00000003.1783697017.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D5E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D1F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782804114.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
Source: zed.exe, 00000001.00000002.3571332984.00007FFDFB40A000.00000002.00000001.01000000.00000012.sdmp, zed.exe, 00000001.00000002.3573089892.00007FFE0146F000.00000002.00000001.01000000.00000014.sdmpString found in binary or memory: https://www.openssl.org/H
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: zed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: METADATA.0.drString found in binary or memory: https://www.python.org/dev/peps/pep-0427/
Source: zed.exe, 00000001.00000002.3571997500.00007FFDFB988000.00000008.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/
Source: zed.exe, 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quietJump to behavior
Source: zed.exe, 00000001.00000002.3567613089.000001A5E3E03000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Users\user\AppData\Local\Temp\_MEI72642C:\Windows\SYSTEM32\vssadmin.exehelvssadmin delete shadows /for=C: /all /quietC:\Windows\SYSTEM32\vssadmin.exe\\"Winsta0\Defaultste=::=::\ALLUSERSPROFILE=C:\ProgramDataAPPDATA=C:\Users\user\AppData\RoamingCommonProgramFiles=C:\Program Files\Common FilesCommonProgramFiles(x86)=C:\Program Files (x86)\Common FilesCommonProgramW6432=C:\Program Files\Common FilesCOMPUTERNAME=user-PCComSpec=C:\Windows\system32\cmd.exeDriverData=C:\Windows\System32\Drivers\DriverDataFPS_BROWSER_APP_PROFILE_STRING=Internet ExplorerFPS_BROWSER_USER_PROFILE_STRING=DefaultHOMEDRIVE=C:HOMEPATH=\Users\userLOCALAPPDATA=C:\Users\user\AppData\LocalLOGONSERVER=\\user-PCNUMBER_OF_PROCESSORS=2OneDrive=C:\Users\user\OneDriveOS=Windows_NTPath=C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;PATHEXT=.COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSCPROCESSOR_ARCHITECTURE=AMD64PROCESSOR_IDENTIFIER=Intel64 Family 6 Model 143 Stepping 8, GenuineIntelPROCESSOR_LEVEL=6PROCESSOR_REVISION=8f08ProgramData=C:\ProgramDataProgramFiles=C:\Program Filesvv
Source: vssadmin.exe, 0000000E.00000002.2147043293.0000017D12150000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Users\user\Desktop\C:\Users\user\AppData\Local\Temp\_MEI72642C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /for=C: /all /quietC:\Windows\SYSTEM32\vssadmin.exeWinsta0\Default
Source: vssadmin.exe, 0000000E.00000002.2147043293.0000017D12150000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmin delete shadows /for=C: /all /quiet
Source: vssadmin.exe, 0000000E.00000002.2147124799.0000017D124F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vssadmindeleteshadows/forC:/all/quiet;B|t,
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quietJump to behavior
Source: C:\Users\user\Desktop\zed.exeFile deleted: C:\Users\user\Desktop\ONBQCLYSPU\ONBQCLYSPU.docxJump to behavior
Source: C:\Users\user\Desktop\zed.exeFile deleted: C:\Users\user\Desktop\UMMBDNEQBN\WUTJSCBCFX.pdfJump to behavior
Source: C:\Users\user\Desktop\zed.exeFile deleted: C:\Users\user\Desktop\DVWHKMNFNN.xlsxJump to behavior
Source: C:\Users\user\Desktop\zed.exeFile deleted: C:\Users\user\Desktop\DVWHKMNFNN.mp3Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile deleted: C:\Users\user\Desktop\BPMLNOBVSB.pngJump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662335C000_2_00007FF662335C00
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623369640_2_00007FF662336964
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623189E00_2_00007FF6623189E0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623110000_2_00007FF662311000
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662321B500_2_00007FF662321B50
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662333C100_2_00007FF662333C10
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662322C100_2_00007FF662322C10
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623364180_2_00007FF662336418
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623308C80_2_00007FF6623308C8
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231ACAD0_2_00007FF66231ACAD
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231A4740_2_00007FF66231A474
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662325D300_2_00007FF662325D30
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623239A40_2_00007FF6623239A4
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623219440_2_00007FF662321944
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623221640_2_00007FF662322164
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66232DA5C0_2_00007FF66232DA5C
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231A2DB0_2_00007FF66231A2DB
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623287940_2_00007FF662328794
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623217400_2_00007FF662321740
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662321F600_2_00007FF662321F60
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623198000_2_00007FF662319800
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623340AC0_2_00007FF6623340AC
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623318740_2_00007FF662331874
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623308C80_2_00007FF6623308C8
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623280E40_2_00007FF6623280E4
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623235A00_2_00007FF6623235A0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662321D540_2_00007FF662321D54
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66232E5700_2_00007FF66232E570
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662335E7C0_2_00007FF662335E7C
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662329EA00_2_00007FF662329EA0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623397280_2_00007FF662339728
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66232DEF00_2_00007FF66232DEF0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623369641_2_00007FF662336964
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623110001_2_00007FF662311000
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662321B501_2_00007FF662321B50
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662335C001_2_00007FF662335C00
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662333C101_2_00007FF662333C10
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662322C101_2_00007FF662322C10
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623364181_2_00007FF662336418
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623308C81_2_00007FF6623308C8
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF66231ACAD1_2_00007FF66231ACAD
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF66231A4741_2_00007FF66231A474
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662325D301_2_00007FF662325D30
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623239A41_2_00007FF6623239A4
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623219441_2_00007FF662321944
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623221641_2_00007FF662322164
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623189E01_2_00007FF6623189E0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5C02D01_2_00007FFDFA5C02D0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4973A01_2_00007FFDFA4973A0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4F1BD01_2_00007FFDFA4F1BD0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4610FE1_2_00007FFDFA4610FE
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA463A471_2_00007FFDFA463A47
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA517FE01_2_00007FFDFA517FE0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4755D21_2_00007FFDFA4755D2
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D3D601_2_00007FFDFA4D3D60
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA55E6401_2_00007FFDFA55E640
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4756061_2_00007FFDFA475606
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA58AAD01_2_00007FFDFA58AAD0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA57EA901_2_00007FFDFA57EA90
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4F32901_2_00007FFDFA4F3290
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D02801_2_00007FFDFA4D0280
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D6B301_2_00007FFDFA4D6B30
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4B7B401_2_00007FFDFA4B7B40
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA580BD01_2_00007FFDFA580BD0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA504B601_2_00007FFDFA504B60
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4953901_2_00007FFDFA495390
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D4B901_2_00007FFDFA4D4B90
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA47A3801_2_00007FFDFA47A380
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4853801_2_00007FFDFA485380
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA585C201_2_00007FFDFA585C20
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5B34201_2_00007FFDFA5B3420
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4B34471_2_00007FFDFA4B3447
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5280601_2_00007FFDFA528060
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D69201_2_00007FFDFA4D6920
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5261101_2_00007FFDFA526110
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4830E01_2_00007FFDFA4830E0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA48E9101_2_00007FFDFA48E910
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4911001_2_00007FFDFA491100
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4DA1001_2_00007FFDFA4DA100
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4D3A401_2_00007FFDFA4D3A40
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA47C9F81_2_00007FFDFA47C9F8
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4EB9F01_2_00007FFDFA4EB9F0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4876B01_2_00007FFDFA4876B0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA47667A1_2_00007FFDFA47667A
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA51EE601_2_00007FFDFA51EE60
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA48FF301_2_00007FFDFA48FF30
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA491EF01_2_00007FFDFA491EF0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5A27101_2_00007FFDFA5A2710
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4787101_2_00007FFDFA478710
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4817C01_2_00007FFDFA4817C0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA58B0501_2_00007FFDFA58B050
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4790501_2_00007FFDFA479050
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4940501_2_00007FFDFA494050
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA51D0101_2_00007FFDFA51D010
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5064B01_2_00007FFDFA5064B0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5394701_2_00007FFDFA539470
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4CD5301_2_00007FFDFA4CD530
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA48F5201_2_00007FFDFA48F520
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA532DB01_2_00007FFDFA532DB0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA53AD901_2_00007FFDFA53AD90
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4735901_2_00007FFDFA473590
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA50C6401_2_00007FFDFA50C640
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA46FE201_2_00007FFDFA46FE20
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA4F06501_2_00007FFDFA4F0650
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5146001_2_00007FFDFA514600
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA486DF01_2_00007FFDFA486DF0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004D63701_2_00007FFE004D6370
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004050801_2_00007FFE00405080
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004C72301_2_00007FFE004C7230
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004013101_2_00007FFE00401310
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004C568E1_2_00007FFE004C568E
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE0046F9101_2_00007FFE0046F910
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE00423D001_2_00007FFE00423D00
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004341101_2_00007FFE00434110
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE003F20F01_2_00007FFE003F20F0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFE004A41901_2_00007FFE004A4190
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9A1681F24_2_00007FFD9A1681F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9A16388A4_2_00007FFD9A16388A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9A1674464_2_00007FFD9A167446
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9A3781F29_2_00007FFD9A3781F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9A3774469_2_00007FFD9A377446
Source: C:\Users\user\Desktop\zed.exeCode function: String function: 00007FFDFA574330 appears 140 times
Source: C:\Users\user\Desktop\zed.exeCode function: String function: 00007FFDFA56C7B0 appears 70 times
Source: C:\Users\user\Desktop\zed.exeCode function: String function: 00007FF662312710 appears 96 times
Source: C:\Users\user\Desktop\zed.exeCode function: String function: 00007FFDFA55A3F0 appears 1111 times
Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: zlib1.dll.0.drStatic PE information: Number of sections : 12 > 10
Source: python3.dll.0.drStatic PE information: No import functions for PE file found
Source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_multiprocessing.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1701469676.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs zed.exe
Source: zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_overlapped.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1702725911.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1701601127.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs zed.exe
Source: zed.exe, 00000000.00000003.1702531837.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_asyncio.pyd. vs zed.exe
Source: zed.exe, 00000000.00000003.1703521951.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs zed.exe
Source: zed.exeBinary or memory string: OriginalFilename vs zed.exe
Source: zed.exe, 00000001.00000002.3572921048.00007FFE00824000.00000002.00000001.01000000.0000001D.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3577770283.00007FFE148E8000.00000002.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilename_wmi.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3564629116.000001A5E2370000.00000002.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilenamepython3.dll. vs zed.exe
Source: zed.exe, 00000001.00000002.3575907432.00007FFE11529000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3571332984.00007FFDFB40A000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs zed.exe
Source: zed.exe, 00000001.00000002.3575344858.00007FFE1025E000.00000002.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamepyexpat.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3577881144.00007FFE1A456000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3574366698.00007FFE0E188000.00000008.00000001.01000000.0000001A.sdmpBinary or memory string: OriginalFilenamezlib1.dll* vs zed.exe
Source: zed.exe, 00000001.00000002.3576387665.00007FFE11EAE000.00000002.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3577658753.00007FFE13309000.00000002.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilenamevcruntime140_1.dllT vs zed.exe
Source: zed.exe, 00000001.00000002.3573089892.00007FFE0146F000.00000002.00000001.01000000.00000014.sdmpBinary or memory string: OriginalFilenamelibsslH vs zed.exe
Source: zed.exe, 00000001.00000002.3577544985.00007FFE130C6000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3575543941.00007FFE1030E000.00000002.00000001.01000000.00000017.sdmpBinary or memory string: OriginalFilename_tkinter.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3576629735.00007FFE11EE5000.00000002.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpBinary or memory string: OriginalFilenametk86.dllP vs zed.exe
Source: zed.exe, 00000001.00000002.3577027088.00007FFE126D3000.00000002.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3577241486.00007FFE126F3000.00000002.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3578145339.00007FFE1A4B9000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs zed.exe
Source: zed.exe, 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpBinary or memory string: OriginalFilenametcl86.dllP vs zed.exe
Source: zed.exe, 00000001.00000002.3577997433.00007FFE1A47E000.00000002.00000001.01000000.00000007.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs zed.exe
Source: zed.exe, 00000001.00000002.3572358608.00007FFDFBAB1000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython312.dll. vs zed.exe
Source: classification engineClassification label: mal60.rans.evad.winEXE@12/1116@1/1
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\Desktop\ips.txtJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7556:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4192:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7932:120:WilError_03
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642Jump to behavior
Source: zed.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\zed.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: zed.exeString found in binary or memory: -startline must be less than or equal to -endline
Source: zed.exeString found in binary or memory: -help
Source: C:\Users\user\Desktop\zed.exeFile read: C:\Users\user\Desktop\zed.exeJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\zed.exe "C:\Users\user\Desktop\zed.exe"
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Users\user\Desktop\zed.exe "C:\Users\user\Desktop\zed.exe"
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Windows\System32\vssadmin.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Users\user\Desktop\zed.exe "C:\Users\user\Desktop\zed.exe"Jump to behavior
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"Jump to behavior
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"Jump to behavior
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quietJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: vcruntime140.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: libffi-8.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: vcruntime140_1.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: libcrypto-3.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: libssl-3.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: tcl86t.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: tk86t.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: userenv.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: zlib1.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: logoncli.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: samcli.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\zed.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dllJump to behavior
Source: C:\Windows\System32\vssadmin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F2C2787D-95AB-40D4-942D-298F5F757874}\InProcServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: zed.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: zed.exeStatic file information: File size 18960364 > 1048576
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: zed.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
Source: zed.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: zed.exe, 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: zed.exe, 00000001.00000002.3572705385.00007FFE0081F000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: zed.exe, 00000001.00000002.3571054322.00007FFDFB361000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: zed.exe, 00000001.00000002.3573037649.00007FFE01434000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: cryptography_rust.pdbc source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: ossl_ec_GFp_simple_group_set_curvecrypto\ec\ecp_smpl.cossl_ec_GFp_simple_group_check_discriminantossl_ec_GFp_simple_point_set_affine_coordinatesossl_ec_GFp_simple_point_get_affine_coordinatesossl_ec_GFp_simple_make_affineossl_ec_GFp_simple_points_make_affineossl_ec_GFp_simple_field_invossl_ec_GFp_simple_blind_coordinatescrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap` source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: zed.exe, 00000000.00000003.1703263055.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: zed.exe, 00000000.00000003.1701469676.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3578097400.00007FFE1A4B3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 00000001.00000002.3571054322.00007FFDFB2C9000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: zed.exe, 00000000.00000003.1701469676.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3578097400.00007FFE1A4B3000.00000002.00000001.01000000.00000005.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: zed.exe, 00000001.00000002.3575491095.00007FFE10308000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: zed.exe, 00000001.00000002.3571054322.00007FFDFB361000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: zed.exe, 00000000.00000003.1703154972.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zed.exe, 00000000.00000003.1701601127.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577614617.00007FFE13305000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: zed.exe, 00000001.00000002.3577836919.00007FFE1A453000.00000002.00000001.01000000.0000000C.sdmp, select.pyd.0.dr
Source: Binary string: k1k2k3X9_62_PENTANOMIALp.otherp.onBasisp.tpBasisp.ppBasismX9_62_CHARACTERISTIC_TWOp.primep.char_twofieldTypeX9_62_FIELDIDX9_62_CURVEfieldIDcurvebaseECPARAMETERSvalue.named_curvevalue.parametersvalue.implicitlyCAECPKPARAMETERSprivateKeyparameterspublicKeyEC_PRIVATEKEYec_asn1_group2fieldidcrypto\ec\ec_asn1.cec_asn1_group2curveEC_GROUP_get_ecparametersEC_GROUP_get_ecpkparametersEC_GROUP_new_from_ecparametersEC_GROUP_new_from_ecpkparametersi2d_ECPKParametersd2i_ECPrivateKeyi2d_ECPrivateKeyi2d_ECParametersd2i_ECParameterso2i_ECPublicKeyi2o_ECPublicKeycompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.3.2built on: Tue Sep 3 19:22:24 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: zed.exe, 00000001.00000002.3577951892.00007FFE1A471000.00000002.00000001.01000000.00000007.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: zed.exe, 00000000.00000003.1702912105.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576306672.00007FFE11EA7000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576526525.00007FFE11EDC000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: zed.exe, 00000000.00000003.1701750607.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: zed.exe, 00000001.00000002.3575272872.00007FFE10252000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: zed.exe, 00000000.00000003.1703341754.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577500417.00007FFE130C3000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: zed.exe, 00000000.00000003.1703016291.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576526525.00007FFE11EDC000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: zed.exe, 00000000.00000003.1701992405.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577163568.00007FFE126EE000.00000002.00000001.01000000.00000009.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: zed.exe, 00000001.00000002.3577725303.00007FFE148E4000.00000002.00000001.01000000.0000000D.sdmp, _wmi.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: zed.exe, 00000000.00000003.1703409635.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3576947136.00007FFE126C9000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: cryptography_rust.pdb source: zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: zed.exe, 00000001.00000002.3577725303.00007FFE148E4000.00000002.00000001.01000000.0000000D.sdmp, _wmi.pyd.0.dr
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: zed.exe, 00000001.00000002.3564629116.000001A5E2370000.00000002.00000001.01000000.00000006.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zed.exe, 00000000.00000003.1701601127.000001D8B49CE000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3577614617.00007FFE13305000.00000002.00000001.01000000.0000000E.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: zed.exe, 00000001.00000002.3573037649.00007FFE01434000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: zed.exe, 00000001.00000002.3575811356.00007FFE1150D000.00000002.00000001.01000000.00000013.sdmp
Source: zed.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: zed.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: zed.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: zed.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: zed.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: VCRUNTIME140_1.dll.0.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
Source: zlib1.dll.0.drStatic PE information: section name: .xdata
Source: libcrypto-3.dll.0.drStatic PE information: section name: .00cfg
Source: libssl-3.dll.0.drStatic PE information: section name: .00cfg
Source: python312.dll.0.drStatic PE information: section name: PyRuntim
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA493F22 push rbx; ret 1_2_00007FFDFA493F2A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 4_2_00007FFD9A166A4D push ebx; retf 4_2_00007FFD9A166A2A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 9_2_00007FFD9A377E06 push ecx; iretd 9_2_00007FFD9A377EAC
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\tcl86t.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\python312.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\zlib1.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_tkinter.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\select.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\libssl-3.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\tk86t.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\libffi-8.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI72642\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662315830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF662315830
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3109Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2839Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2511Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 983Jump to behavior
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\pyexpat.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_wmi.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_lzma.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_hashlib.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\python3.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_asyncio.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_decimal.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\python312.dllJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_queue.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_tkinter.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\unicodedata.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_bz2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_overlapped.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\select.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_socket.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_ctypes.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI72642\_ssl.pydJump to dropped file
Source: C:\Users\user\Desktop\zed.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17561
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7692Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7660Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8008Thread sleep count: 2511 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8012Thread sleep count: 983 > 30Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8040Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8024Thread sleep time: -1844674407370954s >= -30000sJump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662319280 FindFirstFileExW,FindClose,0_2_00007FF662319280
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF6623183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6623183C0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662331874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF662331874
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF662319280 FindFirstFileExW,FindClose,1_2_00007FF662319280
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FF6623183C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6623183C0
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5B26B0 GetModuleHandleW,GetProcAddress,GetVersionExW,GetSystemInfo,wsprintfA,memcpy,1_2_00007FFDFA5B26B0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Local\Temp\_MEI72642\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\AppData\Jump to behavior
Source: C:\Users\user\Desktop\zed.exeFile opened: C:\Users\user\Jump to behavior
Source: cacert.pem.0.drBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
Source: zed.exe, 00000001.00000003.1781679555.000001A5E28AD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782915823.000001A5E2855000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781361647.000001A5E28C7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: cacert.pem.0.drBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF66231D12C
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662333480 GetProcessHeap,0_2_00007FF662333480
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231D30C SetUnhandledExceptionFilter,0_2_00007FF66231D30C
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF66231C8A0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF66231D12C
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66232A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF66232A614
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5C1260 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFDFA5C1260
Source: C:\Users\user\Desktop\zed.exeProcess created: C:\Users\user\Desktop\zed.exe "C:\Users\user\Desktop\zed.exe"Jump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662339570 cpuid 0_2_00007FF662339570
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Util VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\http1.0 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\opt0.4 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_tcl_data\tzdata\America\Argentina VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_ctypes.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_bz2.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642 VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\_lzma.pyd VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI72642\base_library.zip VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeQueries volume information: C:\Users\user\Desktop\zed.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF66231D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF66231D010
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5B25C0 GetUserNameW,1_2_00007FFDFA5B25C0
Source: C:\Users\user\Desktop\zed.exeCode function: 0_2_00007FF662335C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF662335C00
Source: C:\Users\user\Desktop\zed.exeCode function: 1_2_00007FFDFA5B26B0 GetModuleHandleW,GetProcAddress,GetVersionExW,GetSystemInfo,wsprintfA,memcpy,1_2_00007FFDFA5B26B0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
11
Process Injection
1
Masquerading
OS Credential Dumping2
System Time Discovery
Remote Services1
Archive Collected Data
12
Encrypted Channel
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts1
Native API
Boot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory21
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
Process Injection
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS21
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
Obfuscated Files or Information
LSA Secrets1
Application Window Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Timestomp
Cached Domain Credentials1
Account Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
DLL Side-Loading
DCSync1
System Owner/User Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
File Deletion
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow2
File and Directory Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing24
System Information Discovery
Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1566096 Sample: zed.exe Startdate: 01/12/2024 Architecture: WINDOWS Score: 60 47 api.ipify.org 2->47 53 AI detected suspicious sample 2->53 55 Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities 2->55 9 zed.exe 1001 2->9         started        signatures3 process4 file5 31 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 9->31 dropped 33 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 9->33 dropped 35 C:\Users\user\AppData\Local\...\tk86t.dll, PE32+ 9->35 dropped 37 69 other files (none is malicious) 9->37 dropped 57 May disable shadow drive data (uses vssadmin) 9->57 59 Deletes shadow drive data (may be related to ransomware) 9->59 13 zed.exe 4 9->13         started        signatures6 process7 dnsIp8 49 api.ipify.org 104.26.12.205, 443, 49731 CLOUDFLARENETUS United States 13->49 39 C:\Users\user\Desktop\...\WUTJSCBCFX.pdf, ASCII 13->39 dropped 41 C:\Users\user\Desktop\...\ONBQCLYSPU.docx, ASCII 13->41 dropped 43 C:\Users\user\Desktop\DVWHKMNFNN.xlsx, ASCII 13->43 dropped 45 2 other malicious files 13->45 dropped 61 May disable shadow drive data (uses vssadmin) 13->61 63 Deletes shadow drive data (may be related to ransomware) 13->63 65 Modifies existing user documents (likely ransomware behavior) 13->65 18 vssadmin.exe 1 13->18         started        21 powershell.exe 11 13->21         started        23 powershell.exe 11 13->23         started        file9 signatures10 process11 signatures12 51 Deletes shadow drive data (may be related to ransomware) 18->51 25 conhost.exe 18->25         started        27 conhost.exe 21->27         started        29 conhost.exe 23->29         started        process13

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
zed.exe5%ReversingLabsWin64.Ransomware.Generic
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_MD5.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Hash\_SHA1.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=0%Avira URL Cloudsafe
http://repository.swisssign.com/~#0%Avira URL Cloudsafe
http://repository.swisssign.com/e0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.ipify.org
104.26.12.205
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdfzed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpfalse
      high
      https://github.com/pyca/cryptography/issues/8996zed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmpfalse
        high
        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl)%Ezed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpfalse
          high
          https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packageszed.exe, 00000001.00000002.3565374365.000001A5E2A20000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            https://setuptools.pypa.io/en/latest/zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpfalse
              high
              https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#zed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://wheel.readthedocs.io/en/stable/news.htmlMETADATA.0.drfalse
                  high
                  http://repository.swisssign.com/~#zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://github.com/pyca/cryptography/actions?query=workflow%3ACIMETADATA0.0.drfalse
                    high
                    https://tools.ietf.org/html/rfc2388#section-4.4zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://packaging.python.org/en/latest/specifications/core-metadata/zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64zed.exe, 00000001.00000003.1781679555.000001A5E27A9000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://github.com/pypa/packagingzed.exe, 00000001.00000002.3566347883.000001A5E3030000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            https://refspecs.linuxfoundation.org/elf/gabi4zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://repository.swisssign.com/ezed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://nuget.org/nuget.exepowershell.exe, 00000004.00000002.1973046996.000002A9BBBC6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1973046996.000002A9BBA8F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000004.00000002.1959810227.000002A9AD2DD000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026718228000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.00000267268EE000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://tools.ietf.org/html/rfc3610zed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://github.com/platformdirs/platformdirszed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpfalse
                                      high
                                      https://peps.python.org/pep-0205/zed.exe, 00000001.00000003.1779895179.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1779257071.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565374365.000001A5E2A20000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E27F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.dhimyotis.com/certignarootca.crlzed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          http://curl.haxx.se/rfc/cookie_spec.htmlzed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                            high
                                            http://ocsp.accv.eszed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000004.00000002.1959810227.000002A9ABA11000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000009.00000002.2088414739.0000026716871000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.mdMETADATA.0.drfalse
                                                  high
                                                  https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;zed.exe, 00000001.00000003.1780346895.000001A5E2C21000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamezed.exe, 00000001.00000002.3564230049.000001A5E2260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzed.exe, 00000001.00000002.3566887743.000001A5E3690000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688zed.exe, 00000001.00000002.3564230049.000001A5E2260000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://httpbin.org/getzed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3BF0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://packaging.python.org/en/latest/specifications/entry-points/zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://linuxreviews.org/HOWTO_change_the_mouse_speed_in_Xzed.exe, 00000001.00000002.3568089636.000001A5E3F81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-accesszed.exe, 00000001.00000003.1780375695.000001A5E2753000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E2772000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780777617.000001A5E288B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782915823.000001A5E2855000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781679555.000001A5E2883000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://pypi.org/project/build/).zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codezed.exe, 00000001.00000002.3564230049.000001A5E22DC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://wwww.certigna.fr/autorites/0mzed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/pypa/wheelMETADATA.0.drfalse
                                                                              high
                                                                              https://www.python.org/dev/peps/pep-0427/METADATA.0.drfalse
                                                                                high
                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerzed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://foo/bar.tgzzed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/python/cpython/issues/86361.zed.exe, 00000001.00000003.1781335717.000001A5E28E2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782915823.000001A5E2855000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781275420.000001A5E2CA2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781679555.000001A5E2883000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1781592532.000001A5E2CA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://contoso.com/Iconpowershell.exe, 00000009.00000002.2131749430.0000026726A25000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://httpbin.org/zed.exe, 00000001.00000002.3564764356.000001A5E2465000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://github.com/pyca/cryptography/workflows/CI/badge.svg?branch=mainMETADATA0.0.drfalse
                                                                                            high
                                                                                            https://wwww.certigna.fr/autorites/zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-filezed.exe, 00000001.00000002.3570347853.00007FFDFAD37000.00000002.00000001.01000000.00000015.sdmpfalse
                                                                                                high
                                                                                                https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gzzed.exe, 00000001.00000003.1783697017.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D5E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782538442.000001A5E2D1F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1782804114.000001A5E2CD5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulezed.exe, 00000001.00000002.3564988075.000001A5E2620000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cacheszed.exe, 00000001.00000002.3564988075.000001A5E2620000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://www.ietf.org/rfc/rfc3447.txtzed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000009.00000002.2088414739.00000267180DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-thezed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cryptography.io/en/latest/installation/METADATA0.0.drfalse
                                                                                                                  high
                                                                                                                  https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syzed.exe, 00000001.00000002.3564764356.000001A5E23E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.python.org/psf/license/zed.exe, 00000001.00000002.3571997500.00007FFDFB988000.00000008.00000001.01000000.00000004.sdmpfalse
                                                                                                                      high
                                                                                                                      https://docs.python.org/3/library/multiprocessing.htmlzed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://github.com/pypa/setuptools/issues/417#issuecomment-392298401zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.securetrust.com/STCA.crlzed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://wwwsearch.sf.net/):zed.exe, 00000001.00000002.3566130456.000001A5E2F79000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://www.accv.es/legislacion_c.htmzed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://tools.ietf.org/html/rfc6125#section-6.4.3zed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.zlib.net/Dzed.exe, 00000001.00000002.3574366698.00007FFE0E188000.00000008.00000001.01000000.0000001A.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://cryptography.io/en/latest/security/METADATA0.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://cffi.readthedocs.io/en/latest/using.html#callbackszed.exe, 00000001.00000002.3574664614.00007FFE0EB4C000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://crl.xrampsecurity.com/XGCA.crl0zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://www.quovadisglobal.com/cpsrzed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://bugs.python.org/issue44497.zed.exe, 00000001.00000002.3566527117.000001A5E3250000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.cert.fnmt.es/dpcs/zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3BF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://setuptools.pypa.io/en/latest/pkg_resources.htmlzed.exe, 00000001.00000003.1780743257.000001A5E289E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780375695.000001A5E289B000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1780597584.000001A5E289B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://google.com/mailzed.exe, 00000001.00000002.3565550368.000001A5E2E60000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2DF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://packaging.python.org/specifications/entry-points/zed.exe, 00000001.00000002.3566710468.000001A5E3480000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566619652.000001A5E3380000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/jaraco/jaraco.functools/issues/5zed.exe, 00000001.00000002.3566437377.000001A5E3150000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://www.accv.es00zed.exe, 00000001.00000002.3567096316.000001A5E3CEF000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567096316.000001A5E3C6E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.python.org/psf/license/)zed.exe, 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyzed.exe, 00000001.00000003.1775783282.000001A5E2421000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://www.rfc-editor.org/info/rfc7253zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/pyca/cryptography/issuesMETADATA0.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdfzed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://readthedocs.org/projects/cryptography/badge/?version=latestMETADATA0.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tools.ietf.org/html/rfc8017#page-67zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539zed.exe, 00000001.00000002.3566799355.000001A5E3580000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.zed.exe, 00000001.00000002.3565550368.000001A5E2C28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://google.com/zed.exe, 00000001.00000002.3565550368.000001A5E2E35000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mahler:8092/site-updates.pyzed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565550368.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://crl.securetrust.com/SGCA.crlzed.exe, 00000001.00000002.3567096316.000001A5E3C0B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://.../back.jpegzed.exe, 00000001.00000002.3566976735.000001A5E3AE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://tools.ietf.org/html/rfc7231#section-4.3.6)zed.exe, 00000001.00000003.1783491118.000001A5E2D31000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1785397874.000001A5E2D61000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000003.1784103408.000001A5E2852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3565077155.000001A5E278A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://tools.ietf.org/html/rfc5869zed.exe, 00000001.00000002.3567096316.000001A5E3C40000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://github.com/pyca/cryptographyMETADATA0.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.htmlzed.exe, 00000001.00000002.3565925967.000001A5E2EF1000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3DF4000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567613089.000001A5E3D9C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3567567429.000001A5E3D54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000001.00000002.3566179466.000001A5E2FCB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://cryptography.io/METADATA0.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://github.com/pypa/wheel/issuesMETADATA.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://httpbin.org/postzed.exe, 00000001.00000002.3565550368.000001A5E2C92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warningsNzed.exe, 00000001.00000002.3565550368.000001A5E2E35000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                      104.26.12.205
                                                                                                                                                                                                      api.ipify.orgUnited States
                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                      Analysis ID:1566096
                                                                                                                                                                                                      Start date and time:2024-12-01 10:49:12 +01:00
                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                      Overall analysis duration:0h 9m 58s
                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                      Run name:Run with higher sleep bypass
                                                                                                                                                                                                      Number of analysed new started processes analysed:18
                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                      Sample name:zed.exe
                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                      Classification:mal60.rans.evad.winEXE@12/1116@1/1
                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                      HCA Information:Failed
                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                      • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                                                                      • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, VSSVC.exe, svchost.exe
                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7536 because it is empty
                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7924 because it is empty
                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                      • VT rate limit hit for: zed.exe
                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      104.26.12.205Ransomware Mallox.exeGet hashmaliciousTargeted RansomwareBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      Yc9hcFC1ux.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      6706e721f2c06.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      perfcc.elfGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • api.ipify.org/
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      api.ipify.orgback.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      kyjjrfgjjsedf.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      kohjaekdfth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      kthkksefd.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      jhnykawfkth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 104.26.12.205
                                                                                                                                                                                                      siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      weWHT1b7JO.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 172.67.74.152
                                                                                                                                                                                                      unique.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                      • 172.67.74.152
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      CLOUDFLARENETUSback.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      • 104.26.13.205
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                      file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                      • 172.67.178.189
                                                                                                                                                                                                      sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                      • 104.28.75.41
                                                                                                                                                                                                      gKWbina3a4.batGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                      • 104.16.184.241
                                                                                                                                                                                                      tnsoldfik82.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                      tnksadfj28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                      Hnsajdkfjd28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                      • 172.65.251.78
                                                                                                                                                                                                      file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                      • 104.21.16.9
                                                                                                                                                                                                      No context
                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\_MEI72642\Crypto\Cipher\_ARC4.pydback.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                    Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                      Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                                                                        Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                        MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                        SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                        SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                        SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:@...e...........................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11264
                                                                                                                                                                                                                        Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                        MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                        SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                        SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                        SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                        • Filename: back.ps1, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        • Filename: Creal.exe, Detection: malicious, Browse
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13824
                                                                                                                                                                                                                        Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                        MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                        SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                        SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                        SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13312
                                                                                                                                                                                                                        Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                        MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                        SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                        SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                        SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14336
                                                                                                                                                                                                                        Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                        MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                        SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                        SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                        SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36352
                                                                                                                                                                                                                        Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                        MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                        SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                        SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                        SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15360
                                                                                                                                                                                                                        Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                        MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                        SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                        SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                        SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16384
                                                                                                                                                                                                                        Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                        MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                        SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                        SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                        SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20992
                                                                                                                                                                                                                        Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                        MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                        SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                        SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                        SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24576
                                                                                                                                                                                                                        Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                        MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                        SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                        SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                        SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                        Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                        MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                        SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                        SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                        SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12800
                                                                                                                                                                                                                        Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                        MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                        SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                        SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                        SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14848
                                                                                                                                                                                                                        Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                        MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                        SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                        SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                        SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):56832
                                                                                                                                                                                                                        Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                        MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                        SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                        SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                        SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):57344
                                                                                                                                                                                                                        Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                        MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                        SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                        SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                        SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10240
                                                                                                                                                                                                                        Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                        MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                        SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                        SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                        SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22016
                                                                                                                                                                                                                        Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                        MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                        SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                        SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                        SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17920
                                                                                                                                                                                                                        Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                        MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                        SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                        SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                        SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11776
                                                                                                                                                                                                                        Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                        MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                        SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                        SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                        SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14336
                                                                                                                                                                                                                        Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                        MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                        SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                        SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                        SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13824
                                                                                                                                                                                                                        Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                        MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                        SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                        SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                        SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14336
                                                                                                                                                                                                                        Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                        MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                        SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                        SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                        SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13824
                                                                                                                                                                                                                        Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                        MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                        SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                        SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                        SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15360
                                                                                                                                                                                                                        Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                        MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                        SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                        SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                        SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13824
                                                                                                                                                                                                                        Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                        MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                        SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                        SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                        SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17920
                                                                                                                                                                                                                        Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                        MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                        SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                        SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                        SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21504
                                                                                                                                                                                                                        Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                        MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                        SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                        SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                        SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21504
                                                                                                                                                                                                                        Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                        MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                        SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                        SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                        SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26624
                                                                                                                                                                                                                        Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                        MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                        SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                        SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                        SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26624
                                                                                                                                                                                                                        Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                        MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                        SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                        SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                        SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12800
                                                                                                                                                                                                                        Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                        MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                        SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                        SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                        SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13312
                                                                                                                                                                                                                        Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                        MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                        SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                        SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                        SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15872
                                                                                                                                                                                                                        Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                        MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                        SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                        SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                        SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):14848
                                                                                                                                                                                                                        Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                        MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                        SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                        SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                        SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36352
                                                                                                                                                                                                                        Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                        MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                        SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                        SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                        SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12288
                                                                                                                                                                                                                        Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                        MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                        SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                        SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                        SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22528
                                                                                                                                                                                                                        Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                        MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                        SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                        SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                        SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):70656
                                                                                                                                                                                                                        Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                        MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                        SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                        SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                        SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):770560
                                                                                                                                                                                                                        Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                        MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                        SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                        SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                        SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26112
                                                                                                                                                                                                                        Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                        MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                        SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                        SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                        SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):84992
                                                                                                                                                                                                                        Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                        MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                        SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                        SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                        SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10240
                                                                                                                                                                                                                        Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                        MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                        SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                        SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                        SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10240
                                                                                                                                                                                                                        Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                        MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                        SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                        SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                        SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):119192
                                                                                                                                                                                                                        Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                        MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                        SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                        SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                        SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49528
                                                                                                                                                                                                                        Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                        MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                        SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                        SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                        SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):71448
                                                                                                                                                                                                                        Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                        MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                        SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                        SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                        SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):85272
                                                                                                                                                                                                                        Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                        MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                        SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                        SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                        SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179712
                                                                                                                                                                                                                        Entropy (8bit):6.180800197956408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:IULjhBCx8qImKrUltSfGzdMcbb9CF8OS7jkSTLkKWlgeml:IgCeqImzSfIMcNCvOkSTLLWWem
                                                                                                                                                                                                                        MD5:FCB71CE882F99EC085D5875E1228BDC1
                                                                                                                                                                                                                        SHA1:763D9AFA909C15FEA8E016D321F32856EC722094
                                                                                                                                                                                                                        SHA-256:86F136553BA301C70E7BADA8416B77EB4A07F76CCB02F7D73C2999A38FA5FA5B
                                                                                                                                                                                                                        SHA-512:4A0E98AB450453FD930EDC04F0F30976ABB9214B693DB4B6742D784247FB062C57FAFAFB51EB04B7B4230039AB3B07D2FFD3454D6E261811F34749F2E35F04D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......a..#%p.p%p.p%p.p,..p)p.p5.q'p.p5.zp!p.p5.q!p.p5.q-p.p5.q)p.pn..q!p.p6.q&p.p%p.p.p.pm..q!p.p,..p$p.pm..q$p.pm.xp$p.pm..q$p.pRich%p.p........................PE..d...W..f.........." ...).....B......`........................................0............`..........................................h..l....i..................T............ .......O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...p..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):125208
                                                                                                                                                                                                                        Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                        MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                        SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                        SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                        SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257304
                                                                                                                                                                                                                        Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                        MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                        SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                        SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                        SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66328
                                                                                                                                                                                                                        Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                        MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                        SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                        SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                        SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160024
                                                                                                                                                                                                                        Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                        MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                        SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                        SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                        SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35608
                                                                                                                                                                                                                        Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                        MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                        SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                        SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                        SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):56088
                                                                                                                                                                                                                        Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                        MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                        SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                        SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                        SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):32536
                                                                                                                                                                                                                        Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                        MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                        SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                        SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                        SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):83736
                                                                                                                                                                                                                        Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                        MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                        SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                        SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                        SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178456
                                                                                                                                                                                                                        Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                        MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                        SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                        SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                        SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21523
                                                                                                                                                                                                                        Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                        MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                        SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                        SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                        SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):133439
                                                                                                                                                                                                                        Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                        MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                        SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                        SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                        SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                        MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                        SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                        SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                        SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):94389
                                                                                                                                                                                                                        Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                        MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                        SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                        SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                        SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):98634
                                                                                                                                                                                                                        Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                        MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                        SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                        SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                        SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                        MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                        SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                        SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                        SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                        MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                        SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                        SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                        SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                        MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                        SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                        SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                        SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                        MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                        SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                        SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                        SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                        MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                        SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                        SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                        SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1254, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030016020390152008D008E008F..009020182019201C201D20222013201402DC21220161203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..011E00D100D200D300D400D500D600D700D800D900DA00DB00DC0130015E00DF..00E000E100E200E300E40
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                        MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                        SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                        SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                        SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                        MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                        SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                        SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                        SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                        MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                        SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                        SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                        SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                        MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                        SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                        SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                        SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                        MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                        SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                        SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                        SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp437, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE00EC00C400C5..00C900E600C600F400F600F200FB00F900FF00D600DC00A200A300A520A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                        MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                        SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                        SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                        SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                        MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                        SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                        SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                        SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp775, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..010600FC00E9010100E4012300E501070142011301560157012B017900C400C5..00C900E600C6014D00F6012200A2015A015B00D600DC00F800A300D800D700A4..0100012A00F3017B017C017A201D00A600A900AE00AC00BD00BC014100AB00BB..259125922593250225240104010C01180116256325512557255D012E01602510..25142534252C251C2500253C0172016A255A25542569256625602550256C017D..0105010D01190117012F01610173016B017E2518250C25882584258C25902580..00D300DF014C014300F500
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                        MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                        SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                        SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                        SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                        MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                        SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                        SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                        SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp852, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                        MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                        SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                        SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                        SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp855, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0452040204530403045104010454040404550405045604060457040704580408..04590409045A040A045B040B045C040C045E040E045F040F044E042E044A042A..0430041004310411044604260434041404350415044404240433041300AB00BB..259125922593250225240445042504380418256325512557255D043904192510..25142534252C251C2500253C043A041A255A25542569256625602550256C00A4..043B041B043C041C043D041D043E041E043F2518250C25882584041F044F2580..042F044004200441042104
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                        MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                        SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                        SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                        SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp857, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE013100C400C5..00C900E600C600F400F600F200FB00F9013000D600DC00F800A300D8015E015F..00E100ED00F300FA00F100D1011E011F00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00BA00AA00CA00CB00C8000000CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                        MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                        SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                        SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                        SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp860, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E300E000C100E700EA00CA00E800CD00D400EC00C300C2..00C900C000C800F400F500F200DA00F900CC00D500DC00A200A300D920A700D3..00E100ED00F300FA00F100D100AA00BA00BF00D200AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                        MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                        SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                        SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                        SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp861, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800D000F000DE00C400C5..00C900E600C600F400F600FE00FB00DD00FD00D600DC00F800A300D820A70192..00E100ED00F300FA00C100CD00D300DA00BF231000AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                        MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                        SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                        SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                        SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp862, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..05D005D105D205D305D405D505D605D705D805D905DA05DB05DC05DD05DE05DF..05E005E105E205E305E405E505E605E705E805E905EA00A200A300A520A70192..00E100ED00F300FA00F100D100AA00BA00BF231000AC00BD00BC00A100AB00BB..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03B100DF039303C003A303
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                        MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                        SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                        SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                        SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                        MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                        SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                        SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                        SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                        MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                        SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                        SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                        SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                        MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                        SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                        SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                        SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp866, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                        MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                        SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                        SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                        SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp869, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1110
                                                                                                                                                                                                                        Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                        MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                        SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                        SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                        SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):49008
                                                                                                                                                                                                                        Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                        MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                        SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                        SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                        SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):134671
                                                                                                                                                                                                                        Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                        MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                        SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                        SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                        SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp936, multi-byte..M..003F 0 127..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):132551
                                                                                                                                                                                                                        Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                        MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                        SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                        SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                        SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):93330
                                                                                                                                                                                                                        Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                        MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                        SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                        SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                        SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1113
                                                                                                                                                                                                                        Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                        MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                        SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                        SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                        SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1073
                                                                                                                                                                                                                        Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                        MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                        SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                        SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                        SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86971
                                                                                                                                                                                                                        Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                        MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                        SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                        SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                        SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):83890
                                                                                                                                                                                                                        Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                        MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                        SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                        SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                        SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: euc-jp, multi-byte..M..003F 0 79..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D0000008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95451
                                                                                                                                                                                                                        Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                        MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                        SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                        SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                        SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):88033
                                                                                                                                                                                                                        Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                        MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                        SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                        SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                        SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                        MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                        SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                        SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                        SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):85912
                                                                                                                                                                                                                        Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                        MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                        SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                        SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                        SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: gb2312, double-byte..D..233F 0 81..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300230FB02C902C700A8300330052015FF5E2225202620182019..201C201D3014301530083009300A300B300C300D300E300F3016301730103011..00B100D700F72236222722282211220F222A222922082237221A22A522252220..23122299222B222E2261224C2248223D221D2260226E226F22642265221E2235..22342642264000B0203220332103FF0400A4FFE0FFE1203000A7211626062605..25CB25CF25CE25C725C625A125A025B325B2203B219221902191219330130000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86971
                                                                                                                                                                                                                        Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                        MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                        SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                        SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                        SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                        MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                        SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                        SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                        SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):122
                                                                                                                                                                                                                        Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                        MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                        SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                        SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                        SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):240
                                                                                                                                                                                                                        Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                        MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                        SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                        SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                        SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                        MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                        SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                        SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                        SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                        MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                        SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                        SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                        SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-10, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0010401120122012A0128013600A7013B011001600166017D00AD016A014A..00B0010501130123012B0129013700B7013C011101610167017E2015016B014B..010000C100C200C300C400C500C6012E010C00C9011800CB011600CD00CE00CF..00D00145014C00D300D400D500D6016800D8017200DA00DB00DC00DD00DE00DF..010100E100E200E30
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                        MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                        SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                        SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                        SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                        MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                        SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                        SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                        SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                        MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                        SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                        SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                        SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-14, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A01E021E0300A3010A010B1E0A00A71E8000A91E821E0B1EF200AD00AE0178..1E1E1E1F012001211E401E4100B61E561E811E571E831E601EF31E841E851E61..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..017400D100D200D300D400D500D61E6A00D800D900DA00DB00DC00DD017600DF..00E000E100E200E30
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                        MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                        SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                        SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                        SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                        MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                        SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                        SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                        SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                        MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                        SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                        SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                        SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                        MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                        SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                        SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                        SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                        MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                        SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                        SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                        SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-4, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A001040138015600A40128013B00A700A8016001120122016600AD017D00AF..00B0010502DB015700B40129013C02C700B80161011301230167014A017E014B..010000C100C200C300C400C500C6012E010C00C9011800CB011600CD00CE012A..01100145014C013600D400D500D600D700D8017200DA00DB00DC0168016A00DF..010100E100E200E300
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                        MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                        SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                        SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                        SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                        MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                        SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                        SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                        SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                        MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                        SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                        SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                        SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                        MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                        SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                        SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                        SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1114
                                                                                                                                                                                                                        Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                        MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                        SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                        SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                        SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                        Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                        MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                        SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                        SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                        SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):81772
                                                                                                                                                                                                                        Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                        MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                        SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                        SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                        SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: jis0208, double-byte..D..2129 0 77..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000300030013002FF0CFF0E30FBFF1AFF1BFF1FFF01309B309C00B4FF4000A8..FF3EFFE3FF3F30FD30FE309D309E30034EDD30053006300730FC20152010FF0F..FF3C301C2016FF5C2026202520182019201C201DFF08FF0930143015FF3BFF3D..FF5BFF5D30083009300A300B300C300D300E300F30103011FF0B221200B100D7..00F7FF1D2260FF1CFF1E22662267221E22342642264000B0203220332103FFE5..FF0400A200A3FF05FF03FF06FF0AFF2000A72606260525CB25CF25CE25C70000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):72133
                                                                                                                                                                                                                        Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                        MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                        SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                        SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                        SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: jis0212, double-byte..D..2244 0 68..22..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000000000000000000000000000000000000000000000000000000000002D8..02C700B802D902DD00AF02DB02DA007E03840385000000000000000000000000..0000000000A100A600BF00000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000BA00AA00A900AE2122..00A4211600000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                        MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                        SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                        SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                        SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                        MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                        SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                        SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                        SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):94393
                                                                                                                                                                                                                        Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                        MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                        SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                        SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                        SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                        Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                        MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                        SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                        SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                        SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                        Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                        MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                        SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                        SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                        SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                        Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                        MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                        SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                        SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                        SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macCyrillic, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1116
                                                                                                                                                                                                                        Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                        MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                        SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                        SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                        SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1113
                                                                                                                                                                                                                        Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                        MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                        SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                        SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                        SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                        MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                        SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                        SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                        SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macIceland, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..00DD00B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178204420AC00D000F000DE00FE..00FD00B7201A201E2
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):48813
                                                                                                                                                                                                                        Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                        MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                        SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                        SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                        SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1113
                                                                                                                                                                                                                        Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                        MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                        SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                        SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                        SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                        MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                        SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                        SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                        SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                        Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                        MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                        SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                        SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                        SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macThai, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00AB00BB2026F88CF88FF892F895F898F88BF88EF891F894F897201C201DF899..FFFD2022F884F889F885F886F887F888F88AF88DF890F893F89620182019FFFD..00A00E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3AFEFF200B201320140E3F..0E400E410E420E430E44
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                        MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                        SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                        SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                        SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                        MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                        SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                        SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                        SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42552
                                                                                                                                                                                                                        Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                        MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                        SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                        SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                        SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                        MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                        SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                        SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                        SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                        Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                        MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                        SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                        SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                        SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8235
                                                                                                                                                                                                                        Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                        MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                        SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                        SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                        SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10066
                                                                                                                                                                                                                        Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                        MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                        SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                        SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                        SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):746
                                                                                                                                                                                                                        Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                        MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                        SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                        SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                        SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25633
                                                                                                                                                                                                                        Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                        MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                        SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                        SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                        SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1038
                                                                                                                                                                                                                        Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                        MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                        SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                        SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                        SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                        MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                        SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                        SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                        SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2018
                                                                                                                                                                                                                        Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                        MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                        SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                        SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                        SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):265
                                                                                                                                                                                                                        Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                        MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                        SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                        SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                        SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1851
                                                                                                                                                                                                                        Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                        MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                        SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                        SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                        SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1851
                                                                                                                                                                                                                        Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                        MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                        SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                        SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                        SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1851
                                                                                                                                                                                                                        Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                        MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                        SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                        SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                        SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2157
                                                                                                                                                                                                                        Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                        MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                        SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                        SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                        SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1871
                                                                                                                                                                                                                        Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                        MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                        SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                        SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                        SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2335
                                                                                                                                                                                                                        Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                        MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                        SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                        SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                        SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):265
                                                                                                                                                                                                                        Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                        MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                        SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                        SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                        SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1152
                                                                                                                                                                                                                        Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                        MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                        SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                        SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                        SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1354
                                                                                                                                                                                                                        Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                        MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                        SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                        SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                        SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1208
                                                                                                                                                                                                                        Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                        MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                        SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                        SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                        SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                                                        Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                        MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                        SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                        SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                        SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):847
                                                                                                                                                                                                                        Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                        MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                        SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                        SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                        SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1276
                                                                                                                                                                                                                        Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                        MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                        SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                        SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                        SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2304
                                                                                                                                                                                                                        Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                        MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                        SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                        SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                        SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):307
                                                                                                                                                                                                                        Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                        MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                        SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                        SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                        SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):312
                                                                                                                                                                                                                        Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                        MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                        SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                        SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                        SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                        MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                        SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                        SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                        SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):295
                                                                                                                                                                                                                        Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                        MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                        SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                        SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                        SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                        MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                        SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                        SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                        SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                        Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                        MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                        SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                        SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                        SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                        MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                        SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                        SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                        SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):318
                                                                                                                                                                                                                        Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                        MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                        SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                        SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                        SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):307
                                                                                                                                                                                                                        Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                        MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                        SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                        SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                        SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                        Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                        MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                        SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                        SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                        SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                        MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                        SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                        SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                        SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                                                        Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                        MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                        SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                        SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                        SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                        MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                        SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                        SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                        SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                                                                        Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                        MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                        SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                        SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                        SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1232
                                                                                                                                                                                                                        Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                        MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                        SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                        SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                        SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248
                                                                                                                                                                                                                        Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                        MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                        SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                        SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                        SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                        MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                        SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                        SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                        SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                        MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                        SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                        SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                        SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                        MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                        SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                        SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                        SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                        MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                        SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                        SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                        SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                        MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                        SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                        SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                        SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                        MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                        SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                        SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                        SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                        MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                        SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                        SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                        SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                        MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                        SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                        SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                        SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                        MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                        SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                        SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                        SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                        MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                        SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                        SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                        SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                        MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                        SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                        SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                        SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                        MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                        SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                        SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                        SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                        MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                        SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                        SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                        SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                        MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                        SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                        SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                        SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                        MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                        SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                        SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                        SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                        MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                        SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                        SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                        SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                        MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                        SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                        SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                        SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1258
                                                                                                                                                                                                                        Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                        MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                        SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                        SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                        SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1032
                                                                                                                                                                                                                        Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                        MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                        SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                        SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                        SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                        Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                        MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                        SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                        SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                        SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1711
                                                                                                                                                                                                                        Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                        MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                        SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                        SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                        SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2009
                                                                                                                                                                                                                        Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                        MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                        SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                        SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                        SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):426
                                                                                                                                                                                                                        Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                        MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                        SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                        SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                        SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1195
                                                                                                                                                                                                                        Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                        MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                        SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                        SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                        SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1033
                                                                                                                                                                                                                        Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                        MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                        SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                        SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                        SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                        MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                        SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                        SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                        SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1257
                                                                                                                                                                                                                        Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                        MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                        SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                        SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                        SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                        MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                        SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                        SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                        SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                        MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                        SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                        SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                        SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):288
                                                                                                                                                                                                                        Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                        MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                        SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                        SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                        SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1188
                                                                                                                                                                                                                        Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                        MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                        SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                        SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                        SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                        MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                        SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                        SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                        SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):997
                                                                                                                                                                                                                        Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                        MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                        SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                        SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                        SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                        MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                        SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                        SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                        SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1084
                                                                                                                                                                                                                        Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                        MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                        SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                        SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                        SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                        MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                        SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                        SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                        SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1990
                                                                                                                                                                                                                        Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                        MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                        SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                        SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                        SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1777
                                                                                                                                                                                                                        Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                        MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                        SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                        SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                        SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                        MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                        SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                        SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                        SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1171
                                                                                                                                                                                                                        Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                        MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                        SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                        SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                        SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1381
                                                                                                                                                                                                                        Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                        MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                        SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                        SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                        SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):961
                                                                                                                                                                                                                        Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                        MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                        SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                        SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                        SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                        MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                        SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                        SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                        SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1305
                                                                                                                                                                                                                        Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                        MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                        SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                        SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                        SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1294
                                                                                                                                                                                                                        Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                        MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                        SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                        SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                        SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):250
                                                                                                                                                                                                                        Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                        MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                        SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                        SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                        SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1689
                                                                                                                                                                                                                        Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                        MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                        SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                        SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                        SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1025
                                                                                                                                                                                                                        Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                        MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                        SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                        SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                        SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                        MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                        SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                        SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                        SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1621
                                                                                                                                                                                                                        Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                        MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                        SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                        SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                        SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):354
                                                                                                                                                                                                                        Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                        MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                        SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                        SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                        SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1997
                                                                                                                                                                                                                        Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                        MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                        SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                        SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                        SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):260
                                                                                                                                                                                                                        Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                        MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                        SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                        SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                        SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1013
                                                                                                                                                                                                                        Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                        MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                        SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                        SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                        SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                        MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                        SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                        SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                        SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1307
                                                                                                                                                                                                                        Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                        MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                        SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                        SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                        SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1271
                                                                                                                                                                                                                        Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                        MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                        SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                        SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                        SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2157
                                                                                                                                                                                                                        Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                        MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                        SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                        SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                        SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1846
                                                                                                                                                                                                                        Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                        MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                        SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                        SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                        SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                        MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                        SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                        SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                        SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):957
                                                                                                                                                                                                                        Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                        MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                        SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                        SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                        SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):265
                                                                                                                                                                                                                        Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                        MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                        SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                        SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                        SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):717
                                                                                                                                                                                                                        Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                        MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                        SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                        SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                        SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1209
                                                                                                                                                                                                                        Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                        MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                        SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                        SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                        SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1129
                                                                                                                                                                                                                        Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                        MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                        SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                        SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                        SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                        MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                        SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                        SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                        SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1200
                                                                                                                                                                                                                        Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                        MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                        SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                        SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                        SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1263
                                                                                                                                                                                                                        Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                        MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                        SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                        SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                        SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1177
                                                                                                                                                                                                                        Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                        MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                        SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                        SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                        SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):286
                                                                                                                                                                                                                        Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                        MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                        SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                        SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                        SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1224
                                                                                                                                                                                                                        Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                        MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                        SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                        SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                        SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2091
                                                                                                                                                                                                                        Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                        MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                        SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                        SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                        SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248
                                                                                                                                                                                                                        Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                        MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                        SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                        SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                        SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1212
                                                                                                                                                                                                                        Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                        MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                        SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                        SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                        SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1255
                                                                                                                                                                                                                        Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                        MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                        SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                        SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                        SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1216
                                                                                                                                                                                                                        Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                        MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                        SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                        SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                        SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1321
                                                                                                                                                                                                                        Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                        MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                        SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                        SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                        SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2087
                                                                                                                                                                                                                        Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                        MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                        SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                        SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                        SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1219
                                                                                                                                                                                                                        Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                        MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                        SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                        SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                        SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1040
                                                                                                                                                                                                                        Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                        MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                        SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                        SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                        SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1874
                                                                                                                                                                                                                        Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                        MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                        SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                        SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                        SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):257
                                                                                                                                                                                                                        Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                        MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                        SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                        SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                        SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2149
                                                                                                                                                                                                                        Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                        MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                        SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                        SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                        SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):419
                                                                                                                                                                                                                        Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                        MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                        SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                        SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                        SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2359
                                                                                                                                                                                                                        Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                        MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                        SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                        SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                        SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1183
                                                                                                                                                                                                                        Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                        MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                        SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                        SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                        SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2165
                                                                                                                                                                                                                        Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                        MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                        SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                        SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                        SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1471
                                                                                                                                                                                                                        Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                        MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                        SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                        SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                        SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3385
                                                                                                                                                                                                                        Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                        MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                        SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                        SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                        SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):319
                                                                                                                                                                                                                        Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                        MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                        SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                        SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                        SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):780
                                                                                                                                                                                                                        Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                        MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                        SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                        SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                        SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):347
                                                                                                                                                                                                                        Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                        MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                        SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                        SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                        SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):354
                                                                                                                                                                                                                        Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                        MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                        SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                        SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                        SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33777
                                                                                                                                                                                                                        Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                        MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                        SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                        SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                        SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):620
                                                                                                                                                                                                                        Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                        MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                        SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                        SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                        SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23995
                                                                                                                                                                                                                        Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                        MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                        SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                        SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                        SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):844
                                                                                                                                                                                                                        Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                        MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                        SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                        SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                        SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42223
                                                                                                                                                                                                                        Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                        MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                        SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                        SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                        SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5617
                                                                                                                                                                                                                        Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                        MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                        SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                        SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                        SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12204
                                                                                                                                                                                                                        Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                        MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                        SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                        SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                        SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):147
                                                                                                                                                                                                                        Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                        MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                        SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                        SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                        SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                        MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                        SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                        SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                        SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                        MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                        SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                        SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                        SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1080
                                                                                                                                                                                                                        Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                        MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                        SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                        SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                        SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                        MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                        SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                        SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                        SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                        MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                        SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                        SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                        SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                        MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                        SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                        SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                        SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                        MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                        SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                        SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                        SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                        MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                        SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                        SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                        SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                        MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                        SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                        SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                        SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                        MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                        SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                        SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                        SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                        MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                        SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                        SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                        SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                        MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                        SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                        SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                        SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3852
                                                                                                                                                                                                                        Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                        MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                        SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                        SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                        SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5532
                                                                                                                                                                                                                        Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                        MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                        SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                        SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                        SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7536
                                                                                                                                                                                                                        Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                        SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                        SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                        SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                        MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                        SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                        SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                        SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                        MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                        SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                        SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                        SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                        MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                        SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                        SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                        SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                        MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                        SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                        SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                        SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                        MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                        SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                        SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                        SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5235
                                                                                                                                                                                                                        Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                        MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                        SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                        SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                        SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                        MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                        SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                        SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                        SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                        MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                        SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                        SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                        SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                        MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                        SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                        SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                        SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):309
                                                                                                                                                                                                                        Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                        MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                        SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                        SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                        SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1127
                                                                                                                                                                                                                        Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                        MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                        SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                        SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                        SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                        MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                        SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                        SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                        SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1131
                                                                                                                                                                                                                        Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                        MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                        SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                        SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                        SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                        MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                        SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                        SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                        SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                        MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                        SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                        SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                        SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):235
                                                                                                                                                                                                                        Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                        MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                        SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                        SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                        SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                        MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                        SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                        SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                        SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                        MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                        SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                        SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                        SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                        MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                        SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                        SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                        SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                        MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                        SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                        SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                        SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                        MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                        SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                        SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                        SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                        MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                        SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                        SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                        SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                                        Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                        MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                        SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                        SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                        SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                        Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                        MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                        SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                        SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                        SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                        Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                        MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                        SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                        SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                        SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                        MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                        SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                        SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                        SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                        Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                        MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                        SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                        SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                        SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):277
                                                                                                                                                                                                                        Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                        MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                        SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                        SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                        SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                        Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                        MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                        SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                        SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                        SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                        MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                        SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                        SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                        SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                        MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                        SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                        SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                        SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                        MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                        SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                        SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                        SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                        MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                        SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                        SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                        SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):234
                                                                                                                                                                                                                        Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                        MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                        SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                        SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                        SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                        MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                        SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                        SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                        SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):954
                                                                                                                                                                                                                        Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                        MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                        SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                        SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                        SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1111
                                                                                                                                                                                                                        Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                        MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                        SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                        SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                        SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1649
                                                                                                                                                                                                                        Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                        MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                        SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                        SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                        SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8447
                                                                                                                                                                                                                        Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                        MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                        SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                        SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                        SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8685
                                                                                                                                                                                                                        Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                        SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                        SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                        SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                        Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                        MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                        SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                        SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                        SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                        MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                        SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                        SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                        SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1782
                                                                                                                                                                                                                        Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                        MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                        SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                        SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                        SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2048
                                                                                                                                                                                                                        Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                        MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                        SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                        SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                        SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2077
                                                                                                                                                                                                                        Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                        MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                        SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                        SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                        SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):242
                                                                                                                                                                                                                        Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                        MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                        SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                        SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                        SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2043
                                                                                                                                                                                                                        Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                        MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                        SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                        SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                        SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2041
                                                                                                                                                                                                                        Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                        MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                        SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                        SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                        SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2106
                                                                                                                                                                                                                        Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                        MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                        SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                        SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                        SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2077
                                                                                                                                                                                                                        Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                        MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                        SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                        SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                        SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2080
                                                                                                                                                                                                                        Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                        MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                        SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                        SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                        SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2011
                                                                                                                                                                                                                        Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                        MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                        SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                        SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                        SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2106
                                                                                                                                                                                                                        Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                        MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                        SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                        SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                        SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2081
                                                                                                                                                                                                                        Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                        MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                        SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                        SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                        SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2105
                                                                                                                                                                                                                        Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                        MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                        SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                        SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                        SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2075
                                                                                                                                                                                                                        Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                        MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                        SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                        SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                        SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                        Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                        MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                        SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                        SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                        SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7944
                                                                                                                                                                                                                        Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                        MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                        SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                        SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                        SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                        MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                        SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                        SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                        SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):177
                                                                                                                                                                                                                        Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                        MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                        SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                        SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                        SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2012
                                                                                                                                                                                                                        Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                        MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                        SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                        SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                        SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2073
                                                                                                                                                                                                                        Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                        MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                        SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                        SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                        SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):648
                                                                                                                                                                                                                        Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                        MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                        SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                        SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                        SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1031
                                                                                                                                                                                                                        Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                        MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                        SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                        SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                        SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3284
                                                                                                                                                                                                                        Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                        MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                        SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                        SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                        SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                        Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                        MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                        SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                        SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                        SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1199
                                                                                                                                                                                                                        Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                        MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                        SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                        SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                        SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                        Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                        MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                        SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                        SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                        SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8605
                                                                                                                                                                                                                        Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                        SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                        SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                        SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):239
                                                                                                                                                                                                                        Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                        MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                        SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                        SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                        SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7739
                                                                                                                                                                                                                        Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                        SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                        SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                        SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2918
                                                                                                                                                                                                                        Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                        MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                        SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                        SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                        SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1412
                                                                                                                                                                                                                        Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                        MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                        SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                        SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                        SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):284
                                                                                                                                                                                                                        Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                        MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                        SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                        SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                        SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):227
                                                                                                                                                                                                                        Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                        MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                        SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                        SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                        SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                        MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                        SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                        SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                        SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                        MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                        SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                        SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                        SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11372
                                                                                                                                                                                                                        Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                        SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                        SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                        SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2040
                                                                                                                                                                                                                        Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                        MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                        SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                        SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                        SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                        MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                        SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                        SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                        SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                        MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                        SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                        SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                        SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):431
                                                                                                                                                                                                                        Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                        MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                        SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                        SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                        SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                        MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                        SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                        SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                        SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2912
                                                                                                                                                                                                                        Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                        MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                        SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                        SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                        SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                        MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                        SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                        SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                        SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1128
                                                                                                                                                                                                                        Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                        MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                        SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                        SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                        SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2967
                                                                                                                                                                                                                        Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                        MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                        SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                        SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                        SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1940
                                                                                                                                                                                                                        Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                        MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                        SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                        SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                        SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8920
                                                                                                                                                                                                                        Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                        SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                        SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                        SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8430
                                                                                                                                                                                                                        Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                        SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                        SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                        SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                        Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                        MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                        SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                        SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                        SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8600
                                                                                                                                                                                                                        Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                        SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                        SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                        SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1230
                                                                                                                                                                                                                        Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                        MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                        SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                        SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                        SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):279
                                                                                                                                                                                                                        Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                        MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                        SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                        SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                        SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                        MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                        SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                        SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                        SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4578
                                                                                                                                                                                                                        Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                        MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                        SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                        SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                        SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):231
                                                                                                                                                                                                                        Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                        MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                        SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                        SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                        SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1423
                                                                                                                                                                                                                        Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                        MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                        SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                        SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                        SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8372
                                                                                                                                                                                                                        Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                        MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                        SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                        SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                        SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                        MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                        SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                        SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                        SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10353
                                                                                                                                                                                                                        Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                        MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                        SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                        SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                        SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7522
                                                                                                                                                                                                                        Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                        SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                        SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                        SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                        MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                        SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                        SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                        SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                        MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                        SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                        SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                        SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):399
                                                                                                                                                                                                                        Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                        MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                        SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                        SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                        SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):249
                                                                                                                                                                                                                        Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                        MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                        SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                        SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                        SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):248
                                                                                                                                                                                                                        Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                        MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                        SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                        SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                        SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11124
                                                                                                                                                                                                                        Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                        MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                        SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                        SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                        SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8729
                                                                                                                                                                                                                        Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                        MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                        SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                        SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                        SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                                                        Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                        MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                        SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                        SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                        SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7230
                                                                                                                                                                                                                        Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                        SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                        SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                        SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8755
                                                                                                                                                                                                                        Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                        SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                        SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                        SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7273
                                                                                                                                                                                                                        Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                        SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                        SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                        SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7611
                                                                                                                                                                                                                        Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                        SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                        SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                        SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7100
                                                                                                                                                                                                                        Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                        SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                        SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                        SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6563
                                                                                                                                                                                                                        Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                        SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                        SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                        SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7226
                                                                                                                                                                                                                        Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                        SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                        SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                        SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7410
                                                                                                                                                                                                                        Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                        SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                        SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                        SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):233
                                                                                                                                                                                                                        Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                        MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                        SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                        SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                        SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7638
                                                                                                                                                                                                                        Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                        SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                        SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                        SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7671
                                                                                                                                                                                                                        Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                        SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                        SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                        SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):847
                                                                                                                                                                                                                        Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                        MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                        SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                        SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                        SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):211
                                                                                                                                                                                                                        Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                        MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                        SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                        SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                        SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8682
                                                                                                                                                                                                                        Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                        SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                        SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                        SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9553
                                                                                                                                                                                                                        Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                        SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                        SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                        SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8558
                                                                                                                                                                                                                        Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                        SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                        SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                        SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                        MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                        SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                        SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                        SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                        MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                        SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                        SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                        SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):218
                                                                                                                                                                                                                        Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                        MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                        SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                        SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                        SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):460
                                                                                                                                                                                                                        Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                        MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                        SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                        SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                        SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9726
                                                                                                                                                                                                                        Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                        MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                        SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                        SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                        SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):228
                                                                                                                                                                                                                        Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                        MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                        SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                        SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                        SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207
                                                                                                                                                                                                                        Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                        MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                        SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                        SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                        SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1539
                                                                                                                                                                                                                        Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                        MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                        SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                        SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                        SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):611
                                                                                                                                                                                                                        Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                        MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                        SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                        SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                        SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1166
                                                                                                                                                                                                                        Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                        MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                        SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                        SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                        SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                        MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                        SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                        SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                        SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):251
                                                                                                                                                                                                                        Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                        MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                        SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                        SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                        SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6745
                                                                                                                                                                                                                        Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                        SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                        SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                        SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2067
                                                                                                                                                                                                                        Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                        MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                        SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                        SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                        SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                        MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                        SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                        SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                        SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8410
                                                                                                                                                                                                                        Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                        SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                        SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                        SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1877
                                                                                                                                                                                                                        Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                        MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                        SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                        SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                        SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6705
                                                                                                                                                                                                                        Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                        SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                        SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                        SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2261
                                                                                                                                                                                                                        Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                        MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                        SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                        SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                        SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7080
                                                                                                                                                                                                                        Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                        MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                        SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                        SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                        SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10507
                                                                                                                                                                                                                        Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                        MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                        SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                        SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                        SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1940
                                                                                                                                                                                                                        Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                        MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                        SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                        SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                        SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2936
                                                                                                                                                                                                                        Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                        MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                        SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                        SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                        SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                        MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                        SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                        SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                        SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                        MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                        SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                        SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                        SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                        MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                        SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                        SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                        SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11373
                                                                                                                                                                                                                        Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                        SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                        SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                        SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                        MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                        SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                        SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                        SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8680
                                                                                                                                                                                                                        Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                        SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                        SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                        SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1397
                                                                                                                                                                                                                        Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                        MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                        SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                        SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                        SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8557
                                                                                                                                                                                                                        Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                        SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                        SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                        SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8557
                                                                                                                                                                                                                        Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                        SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                        SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                        SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8560
                                                                                                                                                                                                                        Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                        SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                        SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                        SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7429
                                                                                                                                                                                                                        Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                        MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                        SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                        SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                        SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2069
                                                                                                                                                                                                                        Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                        MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                        SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                        SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                        SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                        MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                        SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                        SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                        SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7736
                                                                                                                                                                                                                        Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                        MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                        SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                        SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                        SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):253
                                                                                                                                                                                                                        Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                        MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                        SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                        SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                        SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):496
                                                                                                                                                                                                                        Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                        MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                        SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                        SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                        SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6613
                                                                                                                                                                                                                        Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                        MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                        SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                        SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                        SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207
                                                                                                                                                                                                                        Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                        MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                        SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                        SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                        SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                        MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                        SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                        SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                        SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1051
                                                                                                                                                                                                                        Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                        MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                        SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                        SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                        SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):283
                                                                                                                                                                                                                        Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                        MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                        SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                        SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                        SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3729
                                                                                                                                                                                                                        Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                        MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                        SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                        SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                        SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                        MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                        SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                        SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                        SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7614
                                                                                                                                                                                                                        Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                        SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                        SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                        SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1420
                                                                                                                                                                                                                        Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                        MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                        SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                        SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                        SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1781
                                                                                                                                                                                                                        Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                        MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                        SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                        SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                        SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7610
                                                                                                                                                                                                                        Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                        SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                        SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                        SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1112
                                                                                                                                                                                                                        Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                        MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                        SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                        SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                        SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                        MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                        SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                        SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                        SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                        MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                        SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                        SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                        SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1079
                                                                                                                                                                                                                        Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                        MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                        SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                        SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                        SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8871
                                                                                                                                                                                                                        Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                        MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                        SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                        SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                        SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):616
                                                                                                                                                                                                                        Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                        MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                        SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                        SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                        SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2900
                                                                                                                                                                                                                        Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                        MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                        SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                        SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                        SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6839
                                                                                                                                                                                                                        Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                        MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                        SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                        SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                        SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                        MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                        SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                        SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                        SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8651
                                                                                                                                                                                                                        Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                        SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                        SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                        SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):207
                                                                                                                                                                                                                        Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                        MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                        SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                        SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                        SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11289
                                                                                                                                                                                                                        Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                        MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                        SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                        SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                        SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                        Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                        MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                        SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                        SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                        SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                        Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                        MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                        SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                        SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                        SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                        Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                        MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                        SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                        SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                        SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                        MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                        SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                        SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                        SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):874
                                                                                                                                                                                                                        Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                        MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                        SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                        SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                        SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):341
                                                                                                                                                                                                                        Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                        MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                        SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                        SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                        SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6890
                                                                                                                                                                                                                        Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                        MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                        SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                        SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                        SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                        MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                        SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                        SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                        SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8755
                                                                                                                                                                                                                        Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                        MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                        SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                        SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                        SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11248
                                                                                                                                                                                                                        Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                        SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                        SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                        SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                        MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                        SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                        SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                        SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9815
                                                                                                                                                                                                                        Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                        MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                        SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                        SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                        SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                        Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                        MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                        SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                        SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                        SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2971
                                                                                                                                                                                                                        Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                        MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                        SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                        SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                        SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9695
                                                                                                                                                                                                                        Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                        MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                        SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                        SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                        SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8683
                                                                                                                                                                                                                        Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                        MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                        SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                        SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                        SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7737
                                                                                                                                                                                                                        Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                        SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                        SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                        SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):478
                                                                                                                                                                                                                        Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                        MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                        SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                        SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                        SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):324
                                                                                                                                                                                                                        Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                        MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                        SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                        SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                        SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):214
                                                                                                                                                                                                                        Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                        MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                        SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                        SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                        SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8447
                                                                                                                                                                                                                        Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                        MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                        SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                        SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                        SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                        MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                        SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                        SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                        SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                        MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                        SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                        SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                        SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2613
                                                                                                                                                                                                                        Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                        MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                        SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                        SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                        SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):151
                                                                                                                                                                                                                        Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                        MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                        SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                        SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                        SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                                                                        Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                        MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                        SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                        SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                        SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                        MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                        SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                        SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                        SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5370
                                                                                                                                                                                                                        Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                        MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                        SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                        SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                        SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                        MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                        SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                        SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                        SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                        MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                        SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                        SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                        SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):171
                                                                                                                                                                                                                        Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                        MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                        SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                        SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                        SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1637
                                                                                                                                                                                                                        Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                        MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                        SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                        SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                        SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2682
                                                                                                                                                                                                                        Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                        MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                        SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                        SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                        SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2086
                                                                                                                                                                                                                        Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                        MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                        SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                        SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                        SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1665
                                                                                                                                                                                                                        Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                        MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                        SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                        SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                        SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                        Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                        MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                        SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                        SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                        SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):878
                                                                                                                                                                                                                        Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                        MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                        SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                        SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                        SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                        MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                        SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                        SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                        SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1666
                                                                                                                                                                                                                        Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                        MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                        SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                        SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                        SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1702
                                                                                                                                                                                                                        Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                        MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                        SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                        SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                        SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):171
                                                                                                                                                                                                                        Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                        MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                        SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                        SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                        SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2149
                                                                                                                                                                                                                        Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                        MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                        SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                        SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                        SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                        MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                        SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                        SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                        SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2117
                                                                                                                                                                                                                        Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                        MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                        SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                        SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                        SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8024
                                                                                                                                                                                                                        Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                        MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                        SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                        SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                        SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1669
                                                                                                                                                                                                                        Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                        MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                        SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                        SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                        SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                        MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                        SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                        SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                        SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                        MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                        SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                        SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                        SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2086
                                                                                                                                                                                                                        Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                        MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                        SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                        SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                        SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1619
                                                                                                                                                                                                                        Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                        MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                        SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                        SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                        SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                        MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                        SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                        SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                        SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                        MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                        SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                        SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                        SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):369
                                                                                                                                                                                                                        Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                        MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                        SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                        SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                        SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):169
                                                                                                                                                                                                                        Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                        MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                        SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                        SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                        SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3692
                                                                                                                                                                                                                        Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                        MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                        SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                        SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                        SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):364
                                                                                                                                                                                                                        Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                        MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                        SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                        SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                        SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):235
                                                                                                                                                                                                                        Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                        MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                        SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                        SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                        SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                        Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                        MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                        SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                        SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                        SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):820
                                                                                                                                                                                                                        Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                        MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                        SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                        SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                        SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7597
                                                                                                                                                                                                                        Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                        SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                        SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                        SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8427
                                                                                                                                                                                                                        Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                        MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                        SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                        SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                        SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                        MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                        SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                        SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                        SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8402
                                                                                                                                                                                                                        Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                        MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                        SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                        SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                        SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):395
                                                                                                                                                                                                                        Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                        MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                        SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                        SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                        SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2226
                                                                                                                                                                                                                        Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                        MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                        SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                        SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                        SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1583
                                                                                                                                                                                                                        Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                        MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                        SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                        SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                        SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2089
                                                                                                                                                                                                                        Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                        MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                        SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                        SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                        SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                        MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                        SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                        SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                        SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):370
                                                                                                                                                                                                                        Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                        MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                        SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                        SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                        SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):213
                                                                                                                                                                                                                        Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                        MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                        SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                        SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                        SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8135
                                                                                                                                                                                                                        Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                        MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                        SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                        SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                        SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                        MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                        SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                        SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                        SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2060
                                                                                                                                                                                                                        Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                        MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                        SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                        SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                        SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):457
                                                                                                                                                                                                                        Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                        MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                        SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                        SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                        SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                        Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                        MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                        SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                        SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                        SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                        MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                        SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                        SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                        SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                        MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                        SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                        SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                        SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2119
                                                                                                                                                                                                                        Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                        MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                        SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                        SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                        SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):336
                                                                                                                                                                                                                        Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                        MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                        SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                        SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                        SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2062
                                                                                                                                                                                                                        Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                        MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                        SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                        SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                        SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                        MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                        SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                        SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                        SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):669
                                                                                                                                                                                                                        Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                        MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                        SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                        SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                        SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                        Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                        MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                        SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                        SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                        SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):169
                                                                                                                                                                                                                        Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                        MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                        SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                        SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                        SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2217
                                                                                                                                                                                                                        Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                        MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                        SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                        SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                        SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2088
                                                                                                                                                                                                                        Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                        MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                        SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                        SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                        SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):243
                                                                                                                                                                                                                        Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                        MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                        SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                        SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                        SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):421
                                                                                                                                                                                                                        Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                        MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                        SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                        SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                        SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                        MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                        SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                        SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                        SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7625
                                                                                                                                                                                                                        Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                        SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                        SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                        SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2063
                                                                                                                                                                                                                        Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                        MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                        SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                        SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                        SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2121
                                                                                                                                                                                                                        Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                        MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                        SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                        SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                        SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2055
                                                                                                                                                                                                                        Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                        MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                        SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                        SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                        SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1664
                                                                                                                                                                                                                        Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                        MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                        SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                        SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                        SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                        MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                        SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                        SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                        SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):369
                                                                                                                                                                                                                        Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                        MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                        SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                        SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                        SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):273
                                                                                                                                                                                                                        Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                        MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                        SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                        SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                        SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                        MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                        SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                        SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                        SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1668
                                                                                                                                                                                                                        Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                        MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                        SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                        SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                        SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1670
                                                                                                                                                                                                                        Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                        MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                        SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                        SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                        SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                        Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                        MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                        SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                        SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                        SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):148
                                                                                                                                                                                                                        Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                        MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                        SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                        SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                        SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                        MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                        SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                        SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                        SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2117
                                                                                                                                                                                                                        Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                        MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                        SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                        SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                        SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):879
                                                                                                                                                                                                                        Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                        MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                        SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                        SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                        SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):985
                                                                                                                                                                                                                        Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                        MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                        SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                        SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                        SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):981
                                                                                                                                                                                                                        Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                        MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                        SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                        SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                        SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):372
                                                                                                                                                                                                                        Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                        MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                        SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                        SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                        SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2064
                                                                                                                                                                                                                        Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                        MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                        SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                        SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                        SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1344
                                                                                                                                                                                                                        Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                        MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                        SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                        SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                        SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):878
                                                                                                                                                                                                                        Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                        MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                        SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                        SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                        SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1729
                                                                                                                                                                                                                        Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                        MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                        SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                        SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                        SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2354
                                                                                                                                                                                                                        Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                        MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                        SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                        SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                        SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                        MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                        SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                        SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                        SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                        MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                        SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                        SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                        SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                        MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                        SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                        SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                        SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):388
                                                                                                                                                                                                                        Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                        MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                        SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                        SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                        SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2116
                                                                                                                                                                                                                        Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                        MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                        SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                        SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                        SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                        MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                        SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                        SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                        SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1590
                                                                                                                                                                                                                        Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                        MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                        SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                        SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                        SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                        MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                        SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                        SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                        SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                                        Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                        MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                        SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                        SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                        SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2058
                                                                                                                                                                                                                        Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                        MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                        SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                        SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                        SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                        MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                        SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                        SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                        SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2062
                                                                                                                                                                                                                        Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                        MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                        SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                        SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                        SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2058
                                                                                                                                                                                                                        Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                        MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                        SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                        SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                        SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):244
                                                                                                                                                                                                                        Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                        MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                        SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                        SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                        SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2095
                                                                                                                                                                                                                        Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                        MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                        SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                        SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                        SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2029
                                                                                                                                                                                                                        Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                        MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                        SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                        SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                        SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9879
                                                                                                                                                                                                                        Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                        MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                        SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                        SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                        SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8784
                                                                                                                                                                                                                        Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                        MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                        SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                        SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                        SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6856
                                                                                                                                                                                                                        Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                        MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                        SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                        SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                        SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):246
                                                                                                                                                                                                                        Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                        MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                        SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                        SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                        SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                        MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                        SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                        SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                        SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6796
                                                                                                                                                                                                                        Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                        MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                        SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                        SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                        SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                        MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                        SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                        SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                        SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9709
                                                                                                                                                                                                                        Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                        MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                        SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                        SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                        SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                        MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                        SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                        SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                        SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):160
                                                                                                                                                                                                                        Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                        MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                        SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                        SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                        SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                        MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                        SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                        SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                        SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2256
                                                                                                                                                                                                                        Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                        MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                        SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                        SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                        SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                        MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                        SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                        SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                        SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8372
                                                                                                                                                                                                                        Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                        MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                        SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                        SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                        SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):674
                                                                                                                                                                                                                        Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                        MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                        SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                        SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                        SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8437
                                                                                                                                                                                                                        Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                        MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                        SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                        SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                        SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                        MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                        SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                        SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                        SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                        MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                        SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                        SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                        SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):437
                                                                                                                                                                                                                        Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                        MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                        SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                        SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                        SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):759
                                                                                                                                                                                                                        Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                        MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                        SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                        SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                        SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8734
                                                                                                                                                                                                                        Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                        MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                        SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                        SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                        SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):199
                                                                                                                                                                                                                        Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                        MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                        SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                        SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                        SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):824
                                                                                                                                                                                                                        Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                        MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                        SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                        SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                        SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7764
                                                                                                                                                                                                                        Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                        MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                        SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                        SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                        SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8341
                                                                                                                                                                                                                        Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                        MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                        SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                        SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                        SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                        MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                        SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                        SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                        SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                        MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                        SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                        SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                        SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):739
                                                                                                                                                                                                                        Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                        MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                        SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                        SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                        SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):203
                                                                                                                                                                                                                        Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                        MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                        SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                        SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                        SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                                                                        Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                        MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                        SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                        SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                        SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8338
                                                                                                                                                                                                                        Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                        MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                        SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                        SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                        SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                        MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                        SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                        SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                        SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                        MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                        SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                        SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                        SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                        MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                        SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                        SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                        SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):212
                                                                                                                                                                                                                        Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                        MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                        SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                        SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                        SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                        MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                        SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                        SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                        SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                        MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                        SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                        SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                        SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                        MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                        SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                        SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                        SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                        MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                        SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                        SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                        SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7736
                                                                                                                                                                                                                        Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                        SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                        SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                        SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8505
                                                                                                                                                                                                                        Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                        MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                        SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                        SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                        SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                        MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                        SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                        SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                        SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                        MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                        SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                        SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                        SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                        MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                        SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                        SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                        SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                        MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                        SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                        SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                        SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                        MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                        SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                        SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                        SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                        MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                        SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                        SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                        SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                        MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                        SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                        SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                        SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                        MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                        SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                        SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                        SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                        MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                        SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                        SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                        SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                        MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                        SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                        SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                        SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                                                        Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                        MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                        SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                        SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                        SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7440
                                                                                                                                                                                                                        Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                        SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                        SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                        SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                                                        Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                        MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                        SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                        SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                        SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8505
                                                                                                                                                                                                                        Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                        MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                        SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                        SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                        SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                        MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                        SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                        SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                        SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                                                        Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                        MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                        SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                        SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                        SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):110
                                                                                                                                                                                                                        Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                        MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                        SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                        SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                        SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                        Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                        MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                        SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                        SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                        SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                        MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                        SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                        SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                        SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                                                        Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                        MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                        SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                        SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                        SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                                                        Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                        MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                        SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                        SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                        SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):118
                                                                                                                                                                                                                        Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                        MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                        SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                        SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                        SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                        MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                        SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                        SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                        SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                        MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                        SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                        SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                        SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                        MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                        SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                        SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                        SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                        MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                        SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                        SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                        SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                        MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                        SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                        SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                        SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                        MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                        SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                        SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                        SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                        MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                        SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                        SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                        SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                        MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                        SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                        SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                        SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                        Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                        MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                        SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                        SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                        SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):115
                                                                                                                                                                                                                        Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                        MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                        SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                        SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                        SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                        MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                        SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                        SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                        SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                        MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                        SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                        SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                        SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                        MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                        SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                        SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                        SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                        MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                        SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                        SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                        SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                        MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                        SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                        SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                        SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):115
                                                                                                                                                                                                                        Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                        MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                        SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                        SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                        SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                        MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                        SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                        SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                        SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                        MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                        SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                        SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                        SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                        MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                        SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                        SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                        SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                        MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                        SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                        SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                        SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                        MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                        SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                        SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                        SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                        MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                        SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                        SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                        SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):116
                                                                                                                                                                                                                        Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                        MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                        SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                        SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                        SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158
                                                                                                                                                                                                                        Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                        MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                        SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                        SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                        SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):163
                                                                                                                                                                                                                        Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                        MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                        SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                        SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                        SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157
                                                                                                                                                                                                                        Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                        MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                        SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                        SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                        SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):110
                                                                                                                                                                                                                        Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                        MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                        SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                        SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                        SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):163
                                                                                                                                                                                                                        Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                        MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                        SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                        SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                        SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):158
                                                                                                                                                                                                                        Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                        MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                        SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                        SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                        SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                        MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                        SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                        SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                        SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6927
                                                                                                                                                                                                                        Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                        SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                        SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                        SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2063
                                                                                                                                                                                                                        Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                        MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                        SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                        SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                        SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7954
                                                                                                                                                                                                                        Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                        SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                        SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                        SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                        MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                        SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                        SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                        SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7309
                                                                                                                                                                                                                        Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                        SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                        SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                        SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8020
                                                                                                                                                                                                                        Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                        SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                        SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                        SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                        MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                        SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                        SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                        SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9223
                                                                                                                                                                                                                        Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                        SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                        SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                        SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7974
                                                                                                                                                                                                                        Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                        SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                        SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                        SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8287
                                                                                                                                                                                                                        Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                        SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                        SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                        SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                        MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                        SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                        SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                        SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8096
                                                                                                                                                                                                                        Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                        MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                        SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                        SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                        SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                        MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                        SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                        SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                        SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9810
                                                                                                                                                                                                                        Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                        MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                        SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                        SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                        SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9509
                                                                                                                                                                                                                        Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                        SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                        SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                        SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                        MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                        SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                        SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                        SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7368
                                                                                                                                                                                                                        Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                        SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                        SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                        SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                        MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                        SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                        SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                        SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3683
                                                                                                                                                                                                                        Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                        MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                        SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                        SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                        SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                        MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                        SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                        SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                        SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2512
                                                                                                                                                                                                                        Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                        MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                        SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                        SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                        SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                        Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                        MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                        SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                        SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                        SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2029
                                                                                                                                                                                                                        Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                        MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                        SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                        SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                        SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7455
                                                                                                                                                                                                                        Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                        SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                        SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                        SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9878
                                                                                                                                                                                                                        Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                        MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                        SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                        SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                        SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                        MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                        SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                        SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                        SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10211
                                                                                                                                                                                                                        Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                        MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                        SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                        SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                        SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                        MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                        SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                        SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                        SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8517
                                                                                                                                                                                                                        Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                        SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                        SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                        SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8724
                                                                                                                                                                                                                        Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                        SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                        SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                        SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                        MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                        SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                        SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                        SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2177
                                                                                                                                                                                                                        Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                        MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                        SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                        SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                        SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                        MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                        SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                        SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                        SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2430
                                                                                                                                                                                                                        Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                        MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                        SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                        SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                        SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                        MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                        SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                        SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                        SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                        MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                        SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                        SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                        SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9152
                                                                                                                                                                                                                        Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                        SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                        SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                        SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                        MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                        SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                        SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                        SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8038
                                                                                                                                                                                                                        Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                        SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                        SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                        SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7658
                                                                                                                                                                                                                        Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                        SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                        SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                        SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8813
                                                                                                                                                                                                                        Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                        SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                        SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                        SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2118
                                                                                                                                                                                                                        Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                        MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                        SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                        SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                        SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                        MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                        SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                        SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                        SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                        MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                        SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                        SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                        SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2061
                                                                                                                                                                                                                        Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                        MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                        SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                        SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                        SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2389
                                                                                                                                                                                                                        Entropy (8bit):3.9491446081772748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:wM2wE0xhuHJkYaVV0XOnbdSisa0ewEKGfUslIYtq8X:UwEAEpkzVFgaNl7
                                                                                                                                                                                                                        MD5:03E05E60E064198BF6562B2E6E8DA8D2
                                                                                                                                                                                                                        SHA1:51461207B671536CD4A7587BA283DE2D0017AA4A
                                                                                                                                                                                                                        SHA-256:D51CD3DE50C50BCA1624EFC952ADD15D418A09EC213760DF5BC3097E35C5A7A0
                                                                                                                                                                                                                        SHA-512:73B7773DABE19F20DD211E178B822FD35620DC4AC8B9D20259971B1157ED7A60A5A41026258FAA8B15016268D241ED804AC1307CACDA00D6FE657407D254B02C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {701042400 7200 0 EET}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.953089768975736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                                                                                                        MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                                                                                                        SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                                                                                                        SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                                                                                                        SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7654
                                                                                                                                                                                                                        Entropy (8bit):3.727428614069594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                                                                                                        SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                                                                                                        SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                                                                                                        SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.956798438511978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQawRMNSTyQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yqMNSTm
                                                                                                                                                                                                                        MD5:ACFB8E2D1D4BA0D2D46410F2F2823B21
                                                                                                                                                                                                                        SHA1:4AC3A19E94DE606DFF7D93BC6C7F113F3D2D083A
                                                                                                                                                                                                                        SHA-256:64615AEA9EF14A2609D2C804901281C83FDDC0A8BCA9B377D6CAD62D81801C66
                                                                                                                                                                                                                        SHA-512:2E23AC0DE7D3D0CF2BA4FE3EE31E15EB614A7442097578209D38CE2FF2E3DF006881463866FE67DD4DDEAB179E5CD2946E8A9E8F7401F1B953E9AB216EC753F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Stockholm) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7549
                                                                                                                                                                                                                        Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                        SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                        SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                        SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7675
                                                                                                                                                                                                                        Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                        SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                        SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                        SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.906212162381389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                                                                                                        MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                                                                                                        SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                                                                                                        SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                                                                                                        SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2119
                                                                                                                                                                                                                        Entropy (8bit):3.680951255407528
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                                                                                                        MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                                                                                                        SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                                                                                                        SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                                                                                                        SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):177
                                                                                                                                                                                                                        Entropy (8bit):5.051734481833866
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa2rUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yFC
                                                                                                                                                                                                                        MD5:17A0CC51331756920B13FFA3FF556751
                                                                                                                                                                                                                        SHA1:C575FEF4F053393C57B34C7C7B0C1E9605413792
                                                                                                                                                                                                                        SHA-256:F8CAF5DBE12F1647B28E7CCDDB2E09E36788A766690D12E770A8ABD82E708644
                                                                                                                                                                                                                        SHA-512:E73F0FE5BE4DD91948A88DC895E148D81267576BA3BCFEA777E25C01EAE9C06845DBFFB651526045B70B7A3CCDB195DFFF60486C01E0A115DFB856873970008E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Uzhgorod) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                        MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                        SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                        SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                        SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                        MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                        SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                        SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                        SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7930
                                                                                                                                                                                                                        Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                        SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                        SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                        SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7485
                                                                                                                                                                                                                        Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                        MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                        SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                        SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                        SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2123
                                                                                                                                                                                                                        Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                        MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                        SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                        SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                        SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8662
                                                                                                                                                                                                                        Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                        SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                        SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                        SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                        MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                        SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                        SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                        SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.999265802825238
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa58KXkcAEfh8Qaocqn:SlSWB9vsM3ym5HAIgoiAN/yjzVbh8C
                                                                                                                                                                                                                        MD5:5B150E25521FE5DD8B83DD9B1B8F3A7A
                                                                                                                                                                                                                        SHA1:0BB6F73F2C4B2464F3B1E62138843389AF1A07BC
                                                                                                                                                                                                                        SHA-256:EF928AC09B9A366FD015F488B6A19FEFD72DE1BAF34E5CADFB8334946BCF19FE
                                                                                                                                                                                                                        SHA-512:4A85A4E929EC6FE66AE60899FA55A75156D075CB2FE41C19337A128F5FA7363B9208AC2DC1BF4E44B76D5F115143D73F6D923E255EA78538D1BE4E45DEBA2049
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Zaporozhye) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7305
                                                                                                                                                                                                                        Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                        MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                        SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                        SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                        SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                        MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                        SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                        SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                        SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):175
                                                                                                                                                                                                                        Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                        MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                        SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                        SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                        SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                        Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                        MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                        SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                        SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                        SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                        Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                        MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                        SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                        SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                        SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                        Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                        MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                        SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                        SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                        SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                                                        Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                        MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                        SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                        SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                        SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                        Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                        MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                        SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                        SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                        SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                                                        Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                        MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                        SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                        SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                        SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                        MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                        SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                        SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                        SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):178
                                                                                                                                                                                                                        Entropy (8bit):4.853280551555672
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/+GAKyx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/+XZx+D4
                                                                                                                                                                                                                        MD5:710D3A32EA8EAD11B45D4911DA8F2676
                                                                                                                                                                                                                        SHA1:146D2A6D48940E58567EFA3BCA134D195E4649E6
                                                                                                                                                                                                                        SHA-256:8A531293F672D8FE38996989FC4EEB22B5EFE6E046E2F58E94D01DA9CE56EF68
                                                                                                                                                                                                                        SHA-512:70432973549C1A83036E0658AEE81C883F19D0D631E35F4C70F2EC69C9384E99340004618EF8B414D8EA9090C6C3120CF46A5D9ABDE4113917995B2844337988
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Iceland) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                        MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                        SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                        SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                        SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                        MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                        SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                        SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                        SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.910217468889087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/+L6EL9FBIEWoxp4Wx:SlSWB9vsM3y1LePHAIgKELtAN/+LxpWg
                                                                                                                                                                                                                        MD5:39CB9E58C0086B80FB12AC10A6D371E2
                                                                                                                                                                                                                        SHA1:2A9A5CCA411779615A62D9E82023B6A066CB3CF3
                                                                                                                                                                                                                        SHA-256:78A208B73426A1B6D7CF2FE89A0EF3F01721F877D569BC43F2E5B6625A947299
                                                                                                                                                                                                                        SHA-512:BB6C8CF2B6AF9F93A7F7382A453261FA43E6E42E9ED1223F25A70DAD2ABBBF2F5777288553F4BC0155944754655D2C3F81BD81E5B1F611C4B2CCDB729B67AAC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Indian/Christmas) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                        Entropy (8bit):4.818886812441817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/+L6EL9dEh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/+Lxah4wKsy
                                                                                                                                                                                                                        MD5:9462E9CFC88C3DA3CCCDA18C92E49A97
                                                                                                                                                                                                                        SHA1:B50C82C6C7361BD6F028F82E2FEAF8486D798137
                                                                                                                                                                                                                        SHA-256:EB301EE97A9FDE8ACE0243941C0FAC9ED0E3ACFD6497ABE408F08E95FAE3B732
                                                                                                                                                                                                                        SHA-512:A48EBDA0A93C3505BC6149863F4A7B1043F856A8EB516CF42C050A95E81CD152BC1C0313B3DD115D53DABA95413AF34902D7D11C984DE5A03FC5FFADAF8EA89F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Indian/Cocos) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                        MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                        SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                        SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                        SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.822075418239496
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqKGE4YF3vXHAIgnGED9HRL/+L6EL12h6hwL6ELzEov:SlSWB9vsM3ypGEVFPHAIgnGEtN/+L5Ry
                                                                                                                                                                                                                        MD5:9AB222C67E079B55DDF3ACAE67BD0261
                                                                                                                                                                                                                        SHA1:F9E6C34A00F9F1B152CEA729F087BD24993CA2E8
                                                                                                                                                                                                                        SHA-256:138C7FFBFC520372658CA0CD1B42C4E5A240E9D9B98A277B02481DE5701222FC
                                                                                                                                                                                                                        SHA-512:5F3EFF78506056F981DB0446436B39953D90265227890176D8287E2149B176B9DCCA14E795083B1EBC202D02AA88D584A9BB49868F30895EF17E92AA98ACB7C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Indian/Maldives)]} {.. LoadTimeZoneFile Indian/Maldives..}..set TZData(:Indian/Kerguelen) $TZData(:Indian/Maldives)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):4.84472938642971
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELzJM1h4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+L/Yh4wKC
                                                                                                                                                                                                                        MD5:C866B2A879786B7D9341FA904FC7D01A
                                                                                                                                                                                                                        SHA1:DAF7B405E6DAA0C88C6F3A26AAA172E38CE5CAF3
                                                                                                                                                                                                                        SHA-256:613C5C05A8867E4B59A97A3D8C7235DDC0CA23239F2D57A5BFD42E4AB94FD510
                                                                                                                                                                                                                        SHA-512:BB01A464366F1F93591F48C42F300421AF774E50E5B5232AB0C755482E3306EDDB54A9BCF6E9D325EAE63AAC6D3857F4D754FC28A34F90AC728B7158B61E2C57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Mahe) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                        MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                        SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                        SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                        SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):272
                                                                                                                                                                                                                        Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                        MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                        SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                        SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                        SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                        MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                        SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                        SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                        SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):173
                                                                                                                                                                                                                        Entropy (8bit):4.825214661273383
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELsAceh4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+Lj4wKQ3
                                                                                                                                                                                                                        MD5:7B22FE05231A5721C939B6018F8A2814
                                                                                                                                                                                                                        SHA1:E272C25E79ABE705B2DB106D70DEAB3245EA9D35
                                                                                                                                                                                                                        SHA-256:5560B0D4A2D8A13D9FE9787FFFE31200D405A8C875F046C8FDDF850AF98662B6
                                                                                                                                                                                                                        SHA-512:26244855D029151B84A4D57E2FA69632B4F19F8C00B2E500A394D76A29857BE2A412344794BA0DFF50A2863FF17889210A151D0E231A67E55091F4909EC4AE79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Reunion) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):166
                                                                                                                                                                                                                        Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                        MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                        SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                        SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                        SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):177
                                                                                                                                                                                                                        Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                        MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                        SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                        SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                        SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                        MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                        SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                        SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                        SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):164
                                                                                                                                                                                                                        Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                        MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                        SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                        SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                        SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                        MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                        SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                        SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                        SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                        MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                        SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                        SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                        SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7736
                                                                                                                                                                                                                        Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                        MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                        SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                        SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                        SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):111
                                                                                                                                                                                                                        Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                        MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                        SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                        SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                        SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8505
                                                                                                                                                                                                                        Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                        MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                        SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                        SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                        SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                        MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                        SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                        SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                        SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                        MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                        SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                        SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                        SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                        Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                        MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                        SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                        SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                        SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                        MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                        SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                        SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                        SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):181
                                                                                                                                                                                                                        Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                        MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                        SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                        SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                        SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):177
                                                                                                                                                                                                                        Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                        MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                        SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                        SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                        SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):171
                                                                                                                                                                                                                        Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                        MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                        SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                        SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                        SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8505
                                                                                                                                                                                                                        Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                        MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                        SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                        SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                        SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):909
                                                                                                                                                                                                                        Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                        MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                        SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                        SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                        SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8772
                                                                                                                                                                                                                        Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                        MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                        SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                        SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                        SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):280
                                                                                                                                                                                                                        Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                        MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                        SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                        SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                        SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8165
                                                                                                                                                                                                                        Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                        MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                        SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                        SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                        SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202
                                                                                                                                                                                                                        Entropy (8bit):4.943709180393636
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/ZE/4pv:MByMdNXiU5tVv
                                                                                                                                                                                                                        MD5:7D9980F68F044EB9B7FA7ED2883645F2
                                                                                                                                                                                                                        SHA1:9444DA9D3139F51C6DFDA174C8C52A231215D71E
                                                                                                                                                                                                                        SHA-256:F324CA637180F50DB79FFA25204D974C6A7A6FAEFDA69FD1A280B9F366349A09
                                                                                                                                                                                                                        SHA-512:850577ABD3A3653076797D46AF481343CDF8103AC597EB68F575C5FF4931242C6ACEB054D14E0F6A9A90E5D22069F78027215A4E44FC900292445FDEAFB8F92D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Chuuk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8203
                                                                                                                                                                                                                        Entropy (8bit):3.5469404823178463
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QXn3AWkHkPp2YXaVU+POtUn4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+POtUnOSmSmS6ZaILg
                                                                                                                                                                                                                        MD5:002F3607DE2061A2E1A8EB8EBCB6E492
                                                                                                                                                                                                                        SHA1:6521B47847CFA76FE45AE5CC649109E4AD6C5262
                                                                                                                                                                                                                        SHA-256:D79A2A67606F25D6420F31129FAE966A54287DE96C661003CCE5F82B618014BC
                                                                                                                                                                                                                        SHA-512:03F3F262538FAF5A1B38832EFA62E3CC41A70BF54E73DE59BC99DCCA035AB002142F42BEDA5BFC2102CD556601E0A278908FDCC838A2211AC63C49A8483CE72B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):789
                                                                                                                                                                                                                        Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                        MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                        SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                        SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                        SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                        MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                        SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                        SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                        SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                        MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                        SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                        SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                        SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):986
                                                                                                                                                                                                                        Entropy (8bit):3.950865906618592
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:CKeaEa+TkUqOL1X7dMUhSXUmxY8yiUKEMH0Mkxu:9pW15Mmk59NQMk0
                                                                                                                                                                                                                        MD5:E329ACBF859B35950B27F434D725B3F8
                                                                                                                                                                                                                        SHA1:9B46C4318CA0F03E016F8FF68FEE50EA93B22360
                                                                                                                                                                                                                        SHA-256:0FF7AF55C92806751473CBF7A55E860850719BA7255CD65FD630B99E05C7C177
                                                                                                                                                                                                                        SHA-512:84A7491E2C8A6866B40A3673C084ABF3F1E344CB0290C607A0BB06FF19D43EF0B9648CDA6489D10C410D39C700D8C62A8BA11EEF07AD36F5A9AD85C596205939
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                        MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                        SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                        SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                        SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):247
                                                                                                                                                                                                                        Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                        MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                        SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                        SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                        SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                        Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                        MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                        SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                        SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                        SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):157
                                                                                                                                                                                                                        Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                        MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                        SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                        SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                        SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):733
                                                                                                                                                                                                                        Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                        MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                        SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                        SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                        SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):344
                                                                                                                                                                                                                        Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                        MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                        SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                        SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                        SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                        MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                        SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                        SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                        SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):208
                                                                                                                                                                                                                        Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                        MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                        SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                        SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                        SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                        MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                        SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                        SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                        SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):394
                                                                                                                                                                                                                        Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                        MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                        SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                        SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                        SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):304
                                                                                                                                                                                                                        Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                        MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                        SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                        SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                        SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                        MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                        SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                        SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                        SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                        Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                        MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                        SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                        SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                        SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                        Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                        MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                        SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                        SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                        SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):244
                                                                                                                                                                                                                        Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                        MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                        SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                        SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                        SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                        MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                        SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                        SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                        SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5139
                                                                                                                                                                                                                        Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                        MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                        SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                        SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                        SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):326
                                                                                                                                                                                                                        Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                        MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                        SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                        SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                        SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                        MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                        SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                        SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                        SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                        MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                        SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                        SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                        SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                        MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                        SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                        SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                        SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                        MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                        SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                        SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                        SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                        Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                        MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                        SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                        SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                        SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                        Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                        MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                        SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                        SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                        SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):969
                                                                                                                                                                                                                        Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                        MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                        SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                        SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                        SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):179
                                                                                                                                                                                                                        Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                        MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                        SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                        SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                        SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                        MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                        SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                        SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                        SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                                                        Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                        MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                        SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                        SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                        SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                        MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                        SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                        SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                        SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):451
                                                                                                                                                                                                                        Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                        MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                        SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                        SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                        SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                        MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                        SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                        SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                        SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):183
                                                                                                                                                                                                                        Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                        MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                        SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                        SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                        SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                        MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                        SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                        SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                        SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):200
                                                                                                                                                                                                                        Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                        MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                        SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                        SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                        SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):174
                                                                                                                                                                                                                        Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                        MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                        SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                        SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                        SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                        MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                        SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                        SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                        SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):165
                                                                                                                                                                                                                        Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                        MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                        SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                        SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                        SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):162
                                                                                                                                                                                                                        Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                        MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                        SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                        SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                        SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                        MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                        SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                        SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                        SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):201
                                                                                                                                                                                                                        Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                        MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                        SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                        SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                        SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                        MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                        SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                        SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                        SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                        MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                        SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                        SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                        SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                        MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                        SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                        SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                        SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                        MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                        SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                        SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                        SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                        MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                        SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                        SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                        SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):193
                                                                                                                                                                                                                        Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                        MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                        SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                        SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                        SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                        MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                        SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                        SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                        SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                        MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                        SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                        SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                        SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):192
                                                                                                                                                                                                                        Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                        MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                        SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                        SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                        SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):204
                                                                                                                                                                                                                        Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                        MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                        SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                        SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                        SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                        MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                        SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                        SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                        SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):198
                                                                                                                                                                                                                        Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                        MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                        SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                        SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                        SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):180
                                                                                                                                                                                                                        Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                        MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                        SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                        SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                        SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                        Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                        MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                        SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                        SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                        SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):189
                                                                                                                                                                                                                        Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                        MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                        SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                        SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                        SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):176
                                                                                                                                                                                                                        Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                        MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                        SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                        SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                        SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                        MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                        SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                        SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                        SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):184
                                                                                                                                                                                                                        Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                        MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                        SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                        SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                        SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):228
                                                                                                                                                                                                                        Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                        MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                        SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                        SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                        SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):187
                                                                                                                                                                                                                        Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                        MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                        SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                        SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                        SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):186
                                                                                                                                                                                                                        Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                        MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                        SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                        SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                        SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):206
                                                                                                                                                                                                                        Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                        MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                        SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                        SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                        SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):185
                                                                                                                                                                                                                        Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                        MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                        SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                        SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                        SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):182
                                                                                                                                                                                                                        Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                        MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                        SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                        SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                        SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):196
                                                                                                                                                                                                                        Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                        MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                        SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                        SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                        SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):188
                                                                                                                                                                                                                        Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                        MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                        SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                        SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                        SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):153
                                                                                                                                                                                                                        Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                        MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                        SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                        SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                        SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):159
                                                                                                                                                                                                                        Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                        MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                        SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                        SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                        SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                                                        Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                        MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                        SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                        SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                        SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6945
                                                                                                                                                                                                                        Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                        MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                        SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                        SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                        SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):154
                                                                                                                                                                                                                        Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                        MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                        SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                        SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                        SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5030
                                                                                                                                                                                                                        Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                        MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                        SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                        SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                        SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8806
                                                                                                                                                                                                                        Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                        MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                        SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                        SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                        SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21612
                                                                                                                                                                                                                        Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                        MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                        SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                        SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                        SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9960
                                                                                                                                                                                                                        Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                        MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                        SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                        SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                        SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):22103
                                                                                                                                                                                                                        Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                        MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                        SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                        SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                        SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8690
                                                                                                                                                                                                                        Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                        MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                        SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                        SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                        SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):33347
                                                                                                                                                                                                                        Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                        MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                        SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                        SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                        SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5988
                                                                                                                                                                                                                        Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                        MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                        SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                        SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                        SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18440
                                                                                                                                                                                                                        Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                        MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                        SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                        SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                        SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5035
                                                                                                                                                                                                                        Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                        MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                        SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                        SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                        SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18232
                                                                                                                                                                                                                        Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                        MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                        SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                        SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                        SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17565
                                                                                                                                                                                                                        Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                        MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                        SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                        SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                        SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11037
                                                                                                                                                                                                                        Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                        MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                        SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                        SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                        SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):329
                                                                                                                                                                                                                        Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                        MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                        SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                        SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                        SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34991
                                                                                                                                                                                                                        Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                        MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                        SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                        SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                        SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2341
                                                                                                                                                                                                                        Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                        MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                        SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                        SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                        SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1670
                                                                                                                                                                                                                        Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                        MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                        SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                        SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                        SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11000
                                                                                                                                                                                                                        Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                        MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                        SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                        SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                        SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3889
                                                                                                                                                                                                                        Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                        MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                        SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                        SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                        SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29706
                                                                                                                                                                                                                        Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                        MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                        SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                        SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                        SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1615
                                                                                                                                                                                                                        Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                        MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                        SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                        SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                        SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2489
                                                                                                                                                                                                                        Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                        MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                        SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                        SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                        SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2981
                                                                                                                                                                                                                        Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                        MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                        SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                        SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                        SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3491
                                                                                                                                                                                                                        Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                        MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                        SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                        SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                        SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1171
                                                                                                                                                                                                                        Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                        MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                        SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                        SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                        SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5473
                                                                                                                                                                                                                        Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                        MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                        SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                        SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                        SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2307
                                                                                                                                                                                                                        Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                        MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                        SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                        SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                        SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15255
                                                                                                                                                                                                                        Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                        MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                        SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                        SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                        SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9862
                                                                                                                                                                                                                        Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                        MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                        SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                        SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                        SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39790
                                                                                                                                                                                                                        Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                        MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                        SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                        SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                        SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30840
                                                                                                                                                                                                                        Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                        MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                        SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                        SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                        SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16786
                                                                                                                                                                                                                        Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                        MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                        SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                        SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                        SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4235
                                                                                                                                                                                                                        Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                        MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                        SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                        SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                        SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3987
                                                                                                                                                                                                                        Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                        MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                        SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                        SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                        SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4914
                                                                                                                                                                                                                        Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                        MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                        SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                        SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                        SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8784
                                                                                                                                                                                                                        Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                        MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                        SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                        SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                        SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3377
                                                                                                                                                                                                                        Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                        MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                        SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                        SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                        SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                        Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                        MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                        SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                        SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                        SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4035
                                                                                                                                                                                                                        Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                        MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                        SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                        SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                        SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4024
                                                                                                                                                                                                                        Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                        MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                        SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                        SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                        SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4693
                                                                                                                                                                                                                        Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                        MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                        SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                        SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                        SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3877
                                                                                                                                                                                                                        Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                        MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                        SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                        SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                        SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4678
                                                                                                                                                                                                                        Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                        MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                        SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                        SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                        SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3765
                                                                                                                                                                                                                        Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                        MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                        SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                        SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                        SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4557
                                                                                                                                                                                                                        Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                        MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                        SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                        SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                        SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4932
                                                                                                                                                                                                                        Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                        MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                        SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                        SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                        SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3987
                                                                                                                                                                                                                        Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                        MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                        SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                        SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                        SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8620
                                                                                                                                                                                                                        Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                        MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                        SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                        SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                        SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3908
                                                                                                                                                                                                                        Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                        MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                        SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                        SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                        SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4951
                                                                                                                                                                                                                        Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                        MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                        SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                        SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                        SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5772
                                                                                                                                                                                                                        Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                        MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                        SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                        SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                        SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1629
                                                                                                                                                                                                                        Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                        MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                        SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                        SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                        SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8418
                                                                                                                                                                                                                        Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                        MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                        SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                        SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                        SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5370
                                                                                                                                                                                                                        Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                        MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                        SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                        SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                        SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):376
                                                                                                                                                                                                                        Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                        MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                        SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                        SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                        SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7632
                                                                                                                                                                                                                        Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                        MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                        SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                        SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                        SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8693
                                                                                                                                                                                                                        Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                        MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                        SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                        SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                        SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):13188
                                                                                                                                                                                                                        Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                        MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                        SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                        SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                        SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):16543
                                                                                                                                                                                                                        Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                        MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                        SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                        SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                        SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20523
                                                                                                                                                                                                                        Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                        MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                        SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                        SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                        SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5309
                                                                                                                                                                                                                        Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                        MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                        SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                        SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                        SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):34969
                                                                                                                                                                                                                        Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                        MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                        SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                        SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                        SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24102
                                                                                                                                                                                                                        Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                        MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                        SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                        SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                        SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39557
                                                                                                                                                                                                                        Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                        MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                        SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                        SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                        SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3713
                                                                                                                                                                                                                        Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                        MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                        SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                        SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                        SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3838
                                                                                                                                                                                                                        Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                        MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                        SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                        SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                        SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3014
                                                                                                                                                                                                                        Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                        MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                        SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                        SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                        SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4809
                                                                                                                                                                                                                        Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                        MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                        SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                        SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                        SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3864
                                                                                                                                                                                                                        Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                        MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                        SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                        SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                        SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):12718
                                                                                                                                                                                                                        Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                        MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                        SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                        SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                        SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4674
                                                                                                                                                                                                                        Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                        MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                        SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                        SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                        SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4553
                                                                                                                                                                                                                        Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                        MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                        SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                        SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                        SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17658
                                                                                                                                                                                                                        Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                        MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                        SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                        SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                        SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5732
                                                                                                                                                                                                                        Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                        MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                        SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                        SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                        SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6443
                                                                                                                                                                                                                        Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                        MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                        SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                        SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                        SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5825
                                                                                                                                                                                                                        Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                        MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                        SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                        SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                        SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2274
                                                                                                                                                                                                                        Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                        MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                        SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                        SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                        SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1138
                                                                                                                                                                                                                        Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                        MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                        SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                        SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                        SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2787
                                                                                                                                                                                                                        Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                        MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                        SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                        SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                        SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3285
                                                                                                                                                                                                                        Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                        MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                        SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                        SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                        SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2503
                                                                                                                                                                                                                        Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                        MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                        SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                        SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                        SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5003
                                                                                                                                                                                                                        Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                        MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                        SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                        SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                        SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10180
                                                                                                                                                                                                                        Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                        MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                        SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                        SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                        SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4993
                                                                                                                                                                                                                        Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                        MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                        SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                        SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                        SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8624
                                                                                                                                                                                                                        Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                        MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                        SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                        SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                        SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9710
                                                                                                                                                                                                                        Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                        MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                        SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                        SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                        SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2865
                                                                                                                                                                                                                        Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                        MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                        SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                        SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                        SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2103
                                                                                                                                                                                                                        Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                        MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                        SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                        SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                        SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10521
                                                                                                                                                                                                                        Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                        MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                        SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                        SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                        SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26991
                                                                                                                                                                                                                        Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                        MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                        SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                        SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                        SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66328
                                                                                                                                                                                                                        Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                        MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                        SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                        SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                        SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37656
                                                                                                                                                                                                                        Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                        MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                        SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                        SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                        SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1332769
                                                                                                                                                                                                                        Entropy (8bit):5.586540075838612
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzyX7j7YQqPQCxf2idmSP/Hg1d2R1RbtRwvw:VHlJGUDa+zy/7UlcidmSPvaMHtRwvw
                                                                                                                                                                                                                        MD5:242A4D3404414A9E8ED1CA1A72E8039C
                                                                                                                                                                                                                        SHA1:B1FD68D13CC6D5B97DC3EA8E2BE1144EA2C3ED50
                                                                                                                                                                                                                        SHA-256:CB98F93EDE1F6825699EF6E5F11A65B00CDBC9FDFB34F7209B529A6E43E0402D
                                                                                                                                                                                                                        SHA-512:CCA8E18CC41300E204AEE9E44D68FFE9808679B7DBF3BEC9B3885257CADCCFF1DF22A3519CC8DB3B3C557653C98BAC693BF89A1E6314EF0E0663C76BE2BF8626
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):299427
                                                                                                                                                                                                                        Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                        MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                        SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                        SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                        SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10752
                                                                                                                                                                                                                        Entropy (8bit):4.817893239381772
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:MRv9XFCk2z1/t12iwU5usJFcCyD9cqgE:aVVC5djuUFJKtgE
                                                                                                                                                                                                                        MD5:71D96F1DBFCD6F767D81F8254E572751
                                                                                                                                                                                                                        SHA1:E70B74430500ED5117547E0CD339D6E6F4613503
                                                                                                                                                                                                                        SHA-256:611E1B4B9ED6788640F550771744D83E404432830BB8E3063F0B8EC3B98911AF
                                                                                                                                                                                                                        SHA-512:7B10E13B3723DB0E826B7C7A52090DE999626D5FA6C8F9B4630FDEEF515A58C40660FA90589532A6D4377F003B3CB5B9851E276A0B3C83B9709E28E6A66A1D32
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d... $.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):124928
                                                                                                                                                                                                                        Entropy (8bit):5.935676608756784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:BETt3OiaqGB7QNX6Pq4a461TDqFRgMzrOH+d3gdy2iIeP/j3bhouROm:Bmt+is7QNqP1ab1TGb9g/iI4bhouROm
                                                                                                                                                                                                                        MD5:D8F690EAE02332A6898E9C8B983C56DD
                                                                                                                                                                                                                        SHA1:112C1FE25E0D948F767E02F291801C0E4AE592F0
                                                                                                                                                                                                                        SHA-256:C6BB8CAD80B8D7847C52931F11D73BA64F78615218398B2C058F9B218FF21CA9
                                                                                                                                                                                                                        SHA-512:E732F79F39BA9721CC59DBE8C4785FFD74DF84CA00D13D72AFA3F96B97B8C7ADF4EA9344D79EE2A1C77D58EF28D3DDCC855F3CB13EDDA928C17B1158ABCC5B4A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........yB....................7...............7.......7.......7.......6..........C....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........B.......................................0............`.............................................d.................................... ......@...................................@............P...............................text....>.......@.................. ..`.rdata..PY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Mn:M
                                                                                                                                                                                                                        MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                        SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                        SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                        SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:pip.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5440
                                                                                                                                                                                                                        Entropy (8bit):5.074342830021076
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:DlaQIUQIhQIKQILbQIRIaMPktjaVxsxA2TtLDmplH7dwnqTIvrUmA0JQTQCQx5KN:LcPuP1srTtLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                        MD5:554DC6138FDBF98B7F1EDFE207AF3D67
                                                                                                                                                                                                                        SHA1:B6C806E2AFF9A0F560916A90F793348DBF0514BA
                                                                                                                                                                                                                        SHA-256:0064A9B5FD2AC18605E512EF7127318AD9CF259E9445488C169F237A590602E1
                                                                                                                                                                                                                        SHA-512:3A71B533874F4D0F94F15192791D2FA4DF9E8EBF184C711F1D4FA97230C04764C1C9A93258355B08107E5B72053C6901E883E3DB577E8A204D5B9EB3F8BC7BFC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.1.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15579
                                                                                                                                                                                                                        Entropy (8bit):5.567434003079107
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:bX1ToLbz5jF4E9VqhXJZ4WPB6s7B0Ppz+NX6in5Lqw/I+B:bXeLbhCEsJrPB6s7B0Ppz+96innVB
                                                                                                                                                                                                                        MD5:E8478B758300439BF58613F2A3A2676C
                                                                                                                                                                                                                        SHA1:39ED064E67212A54E4B8D1C909E6AD2ACF48025D
                                                                                                                                                                                                                        SHA-256:5ADEAA62D3045659DDF79324823AA3BCB1CA78F264442D6F6F6B9C8A8470A634
                                                                                                                                                                                                                        SHA-512:D7029823DC5585FBE885DDB52EED2D02D1584EB945EF23916391201FCBD17DF0B14F338BDFC6E81318297F831CA99796423206F781373857317E068F0C0B321C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:cryptography-43.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.1.dist-info/METADATA,sha256=AGSptf0qwYYF5RLvcScxitnPJZ6URUiMFp8jelkGAuE,5440..cryptography-43.0.1.dist-info/RECORD,,..cryptography-43.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.1.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.1.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.1.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.1.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=pY_pmYXjJTK-LjfCu7ot0NMj0QC2dkD1dCPyV8QjISM,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-312.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):94
                                                                                                                                                                                                                        Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                        MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                        SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                        SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                        SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):197
                                                                                                                                                                                                                        Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                        MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                        SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                        SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                        SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11360
                                                                                                                                                                                                                        Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                        MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                        SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                        SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                        SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1532
                                                                                                                                                                                                                        Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                        MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                        SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                        SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                        SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7900672
                                                                                                                                                                                                                        Entropy (8bit):6.519460416205842
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:Hvisa2OcIo0UYN1YA2sBCT7I0XIU6iOGtlqNVwASO0AIjoI+b0vjemXSKSDhxlT3:Pi/2PTYDBCT7NY+gTNxY7GbdJ295x
                                                                                                                                                                                                                        MD5:81AD4F91BB10900E3E2E8EAF917F42C9
                                                                                                                                                                                                                        SHA1:840F7AEF02CDA6672F0E3FC7A8D57F213DDD1DC6
                                                                                                                                                                                                                        SHA-256:5F20D6CEC04685075781996A9F54A78DC44AB8E39EB5A2BCF3234E36BEF4B190
                                                                                                                                                                                                                        SHA-512:11CD299D6812CDF6F0A74BA86EB44E9904CE4106167EBD6E0B81F60A5FCD04236CEF5CFF81E51ED391F5156430663056393DC07353C4A70A88024194768FFE9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(...(...(...!...:...8...*...8...,...8... ...8...9...c..&...G...*...(...+...`...V...(.....`...)...`...)...Rich(...........................PE..d....j.f.........." ...).`Z..V........X.......................................x...........`.........................................p.r.......r...............t...............x......Cj.T....................Cj.(....Aj.@............pZ..............................text...._Z......`Z................. ..`.rdata..ZR...pZ..T...dZ.............@..@.data....+....r.......r.............@....pdata........t.......s.............@..@.reloc........x.......w.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5191960
                                                                                                                                                                                                                        Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                        MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                        SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                        SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                        SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39696
                                                                                                                                                                                                                        Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                        MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                        SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                        SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                        SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):787224
                                                                                                                                                                                                                        Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                        MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                        SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                        SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                        SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):202008
                                                                                                                                                                                                                        Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                        MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                        SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                        SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                        SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):68376
                                                                                                                                                                                                                        Entropy (8bit):6.148788033723542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:BV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/D:BDmF61JFn+/O/BI1L057Sy+xF
                                                                                                                                                                                                                        MD5:8DBE9BBF7118F4862E02CD2AAF43F1AB
                                                                                                                                                                                                                        SHA1:935BC8C5CEA4502D0FACF0C49C5F2B9C138608ED
                                                                                                                                                                                                                        SHA-256:29F173E0147390A99F541BA0C0231FDD7DFBCA84D0E2E561EF352BF1EC72F5DB
                                                                                                                                                                                                                        SHA-512:938F8387DCC356012AC4A952D371664700B110F7111FCC24F5DF7D79791AE95BAD0DBAF77D2D6C86C820BFD48A6BDBE8858B7E7AE1A77DF88E596556C7135ED4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5...Te..Te..Te...m..Te...e..Te.....Te...g..Te.Rich.Te.................PE..d......f.........." ...(..................................................................`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6927640
                                                                                                                                                                                                                        Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                        MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                        SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                        SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                        SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31000
                                                                                                                                                                                                                        Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                        MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                        SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                        SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                        SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Mn:M
                                                                                                                                                                                                                        MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                        SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                        SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                        SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:pip.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11358
                                                                                                                                                                                                                        Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                        MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                        SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                        SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                        SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4648
                                                                                                                                                                                                                        Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                        MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                        SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                        SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                        SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2518
                                                                                                                                                                                                                        Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                        MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                        SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                        SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                        SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):91
                                                                                                                                                                                                                        Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                        MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                        SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                        SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                        SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                                        Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                        MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                        SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                        SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                        SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:importlib_metadata.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1335
                                                                                                                                                                                                                        Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                        MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                        SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                        SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                        SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                        Entropy (8bit):1.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Mn:M
                                                                                                                                                                                                                        MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                        SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                        SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                        SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:pip.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1107
                                                                                                                                                                                                                        Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                        MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                        SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                        SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                        SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2153
                                                                                                                                                                                                                        Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                        MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                        SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                        SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                        SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4557
                                                                                                                                                                                                                        Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                        MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                        SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                        SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                        SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):81
                                                                                                                                                                                                                        Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                        MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                        SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                        SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                        SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):104
                                                                                                                                                                                                                        Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                        MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                        SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                        SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                        SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1816344
                                                                                                                                                                                                                        Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                        MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                        SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                        SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                        SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):11707
                                                                                                                                                                                                                        Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                        MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                        SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                        SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                        SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6218
                                                                                                                                                                                                                        Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                        MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                        SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                        SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                        SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35136
                                                                                                                                                                                                                        Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                        MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                        SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                        SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                        SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):107674
                                                                                                                                                                                                                        Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                        MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                        SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                        SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                        SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):118419
                                                                                                                                                                                                                        Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                        MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                        SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                        SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                        SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1555736
                                                                                                                                                                                                                        Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                        MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                        SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                        SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                        SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1138456
                                                                                                                                                                                                                        Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                        MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                        SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                        SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                        SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):146712
                                                                                                                                                                                                                        Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                        MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                        SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                        SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                        SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                        Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.965261087998074
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WmAmTklLaLv+j4Bek3CNY/JdCQrGczSizovnnR0YeGf8DJpJA2RxwC2xOUITvwFT:bLMaL28BaY/pr1zSizovR0XAQxgxOUY4
                                                                                                                                                                                                                        MD5:BC5C93102D08F7406BFD1671E08A1D5F
                                                                                                                                                                                                                        SHA1:8E279E6B06AB456D4400CCCBBF58FABEF497FE39
                                                                                                                                                                                                                        SHA-256:21622981DAA9DC0240488F169F7756391A431D1DFC3478CF7DC6C6F6A2493E8D
                                                                                                                                                                                                                        SHA-512:2FD42F89355BCB6CC0F4AEAAB91E93957C9FD99FB6F3332D5321C9DBBAFFC28DED3535CD6383ACFB0A688ACBD9F827EADF601A17B26759386B8E19179602116A
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa3XQYPbfjX_xUqr9TKFXM7kygApHpf2vTNST6ksa2O5kkq8mLYhcuyi4RF9I8n3eHQ2NahB9u7kY1yMyAXADsfjRQEuzwwPpGp3qYYdYcCCwj6F6osbrsA5Vr1STEcCeb0lgFB2Y4V2AH8lBEAunqJEjhZifGqzYF7Bw5mk_ZYt4_SANiihNoKuwlfRuOyQmoY7Hmr8Ef81jg7EaJJSQWtcUHfPNX5W0OJ4UdKF6PwG5vphMBOF6vdahwESmxSkAEJi5VoLNMn5vdwUPj-benKO_tF2P4QNs4QbDHcd6yN0etsMbwbW37uIJACq1w50AJa6BHZMK5y68uqQ_JeQe-O90CcNwP3UgdKT-1BTiS6xin41qGhv0WFjCGfZDiBTg7ZyTbqEQsHYphPL3deX_BM0-mO_iRPAaOfYlIlFIqVb_LVab1LtT7fGk0pt8zQ29H9-5v0MvZpE1Kc1t_D5ilDqjWjp9UEEvzk2gi6kThNQA8pUHRnDvMNVdv0f3w61mATeYm3IRdcWzHVQUo3WjDxpvjDmhgLkqx5Fp5hbU-LQ5GMHPQUMbymQHH-IqgK0fVH6ygbMH0lOOmX3NxI-ghpWFcGB_PuQJgyZG9jJX87hkK15bFB5opJgu1w01mE7rRxVNAyr7mdKjCGn5Kodv9TkHBd2NpSGXqD1lxUP01dHCRjD-Tp5IwVkAiNEG05zWGT6E6Ka3AXLQKBn1WQ77Yvkn0IWVQesODos9-tGzOLZgcHHqV3Iqnrcm16BqaRKD_pqqxnGKEM_m_bFmBQfNBpC92ACyNl5_1h7jp5lmFQkuH_gAfJhMb2425vNpEKdN-jpVBiwU1Ol2xrwWhIcfiLyJncQz6lWIsxZml4aGapRpHNIkGc27mEbdiP6OGplkbu0BS08rOAUjAvaHvHUjHjxvV8eU30L65YnQI4OxzNT2yQxkb9AW2EZn8pbVB_GG5C1jz97e70cN_780eqvZ3kaBbJ1QN
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9718621834449594
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wtq4oJ0syzBQVdIV4NxlwDjz3yVpjx/Kbjhw73qfKN+M3LHyQ4+MSQcVOWfe:3X4QoWKL3yvxYhw73MwZLzTMSQ2OT
                                                                                                                                                                                                                        MD5:31DD932D8D955CFC6FF714919789B70C
                                                                                                                                                                                                                        SHA1:614B84EEFAAA95EAB1CC163EE5C504B3A06CAF5F
                                                                                                                                                                                                                        SHA-256:4E94143DFE12EB44AD00E86C158DFF8A352BE5A1C6E0C7B326E7219BD8D1CB7B
                                                                                                                                                                                                                        SHA-512:36E7CAFECBD3F863C7C37F2B25A25D07DFF416B2C253B6EED5116553E7413CD3284D1DF969552EB6C668D09A0FA638A87E56BB226F5F8F6269127B69CE5B1D82
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazJnSkzSBVJW2XFwQvM4g-4qqvxyvp4De9o-n_po-UihHdvOU9RjzjB0gs8Z0VFN1Kdeg19MewmrHOR6BeTul2jJwEdfqPdil27pNZ0zRJUtFH966PBJMCYRx4-YsF0rl-VOUS-C_1qzXhkOjj7OVnB2B0tSBE327vOrO0l-uvb45WrtLGeN_i-PjzwtUOWTt3KvhOjkTJkV14SFyXos3q9ckxIEAC2t9rUEpuxlITKMa6R7F4lscT1u6RHJwXe-4MkRFTNEdDcw334NRwk8ak8NXSf4C_vBfHkWqtZs9wsKWnKVC8iTNzrFdC9qxMgNeDL1yQvuvs3lc2cbCmadUsTp-aUAnxWolztRpTjIbMiQ8EpezieXyTus481CLPjMXczx_hBkNRB-KTcpweY0gTjjtFVaxx50SRBU7XkG3seNH6Xe8xkWKjw1cQc5Lp-juzv-brDrqKdHSHPb1y8rJhPiY7blmF4vAM9kzBxrgfTmJuOqtJx8ElhpZBCPKixU7mmdaWvMjNv34e-tger32dD2iJ1WIuw5QoFMv6xi26ZDYZo1JEniQX58Ev3Ahxqj3KVxD4QBYzmLaDq8M5T-tbBpy-YMXF8CfCitWJ9CbOLAn1hekNoRidKzoCV9X5dyvoTf4aF_k-xrooPrHzht1hnGBsGbNQ5c9mrRSC3NKyfJN0Nj5Z-lRY_fRMAaCpyO5sYscuOUaVFBQp-MNSobz0QYTotPe1N-Y01RpHvBj9Fk1D5knzfPSdGBlZPSSD00-2c1d7ZDAzXV2K1C_btDljQQfCF6nsva56FuaakspH4Tk0B3N5B1B9JmiWoSQexuFlqpw8jSRGum6QYhzmkWF-8kMGqiSsUfLHCJ-HfMT7WMu-9x1JwfkRIVuobcubT8CUBzm9DYESAbfA0YjP29Yyjw2hj3inqO0cYnKkG3vozyKkMfCizOLmOAbhPehPzAPfQgv2DtXKAr7z2HYswMux-CIahb-
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.977747228572409
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W/fWGY5HQ1C894rLv3Y7YfQ/xIIPNIoCMDLYQQ4QwwP8jabbMHiiDXfI8hPCLzMN:wjyQ1F94rLv3Y71v71LYnwwUmbULfI8L
                                                                                                                                                                                                                        MD5:1D7E51688874205B9A48801A11D70181
                                                                                                                                                                                                                        SHA1:37561A9BE58DCCFA91B6EF2A63DF6659AE41EA9C
                                                                                                                                                                                                                        SHA-256:B9DA70C72A505C2E56F73873F8CAA228F65A6F1602F094DBD59C764A854C57A8
                                                                                                                                                                                                                        SHA-512:1733866165E41F657CE5BCE924A8882D38C314545CE3C4515C9277B8A48AE371E7EE6AE550D719AD7DD267899B93F4BDDCE914E4FF8FF5C70798C05B2F57C3FB
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaZLd2JRxJFAmSOs0s6GTlDHgpSJSK6Is4zzl7EtBCsce_i5nqBEv1e3qAVeEez6eUzrOdVkI4FjogRCg4F9QtMYGCX4VtkR8GDLsU5xeICovmw9zs2oovHPqSBx62PfMw1HxIEWSanuCCmgjeRUGIcnqoKu4LjnN2ec1MuZMoQNT9KZNe5ghnKwFVZ5i-80CY1aevjrvivErKfW0RbCCxzRw7aBNZLfQ1J-IfEq2GUaujfoXpIDgcIObLPPFYWIK8774p5ckuj2rG8UPRG6FDKIumS2AoO6M0F2Mpp-KTedFeAgkFYNERPBhclB7tvE3SoR7jEFRIDN0J1PzEQ5QLHIhyAxdamJ76c4wj_KtEgxYzOPCh6BrfcLVuQeivb7Pz_Ec9rFkQZfOc7KyZ52M3VngqTaTsSCWaiaHCnW_nv6AEQfQ5a1oCPa2z_-suJiBII_jmiUIKBUGPqVczFhedsYTvDPQcyqo8KUXxanNa2mLYSDqxUKfcp-EGQxx9AOoeQMrhMBqenNoFUhbmEt_5fpxQSF3a01yQngtwuhxxrmUmhWIuKoxccE3M5iUbZxAPMhDs75YAPxQcHP1Kgayk7JHmcMc-ltvos-5vpaHf-e5ekX4SbnvNdvFGbPEhHfZe8VxEUM4GMbWZvO7Pst1AQmaey75Y0c_XURNr90YsHkpg9EoCzuptYlD35ldqsvlUQX6Yi--YIbWN89C4yInGpRk60O4v0LSZsInpvcV0lCBzo2ypU-kTtlmebLzrrdRboVQBLBK-sv-IEOMNnBjdJVTso5PchxJzXm3I26TtbpzPilxMEGMl7og6OUQFvgTT2LlFuYd4fXZXPKlKCxcgCu1fk_VUYT4HtDOakHF0Ieymgfbbx9iTB3gj-TZUq8ZmRfnX6wP-59KFBRwyALxxSE8MpNPKACz4CgpYK9NR0BxC25742dPbxY_eybfqgNsM8DYUm0tB9d3Jmqcw009lHwV3l9TZ
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.969086304521799
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wg343OvA0/UykMC5ivnXOlvH2rAWMtN/DKQ3oeNQGtvSz5Xq2y:B343n0rkMC5iv+xH2rAWMtNOPeNQXzo
                                                                                                                                                                                                                        MD5:2A891364BD08EA0C6613ED2B187FE219
                                                                                                                                                                                                                        SHA1:B8B0D46E8BC439402F152FFD5182D2BA95998E76
                                                                                                                                                                                                                        SHA-256:9EAEC643636A22DEF82F3187ABA01B2587D1AB11F4C1030B4470C20621DABAF6
                                                                                                                                                                                                                        SHA-512:C9B63D37540E41792F79D3843761B68CD6E7174C2F1C9D51BF6AD25A5F5596E2425948C5B50F36B7394C6F7EA9EC5C43FBAAF2E01AEB1A0864FE1080B113FBD6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa8c02tw0SOgh-oZGmdZe8m4arxhrCDxFlblpRr-WM84NZVilIij1yIP0SSvufY98A_tfMsN0nSHXYA3ke0_FYo-7Ge3Xul8vP_27HwJ5kv-Z_RBPXCN-8MgQCQaTSqfAjbMoZNu9zRHgPnXdKAvuM3qSz77ckH0QvvU56QOPOQCkSxOaWqbExTGUelwJSKRZPJAYutyJG75S4tgi6LNpfPo1RipuT9mw6sX87sAtzjp9P6aqO5IZwwxQk6sFFRJACX5FlQewNvptLimFu21V9Z5hZrH8AwuZ5LsO-3jAaUYDeyNH0mwexBiDktL4q9j15m8iOiwbuH6g3ks59qmX1ZBE1VzOVWbfvFy5blkEkaGO3sb1-8xl9a2Zedqs8Kkx4VCbGms3ITXlW-R1N63gJDyGuQlpBJfcxebS4lR9qZOaOpa7Ko8VLVSknjkzAJZBgqcMzChbUa2RUebQO3Y_ijFhFZXd6DrfRMNvagzqEtLQ1DchcqMVVdjmeMmfhzXI80UUX66rYAkJiTqXBkLmGTtISr-c-shKkLFOBlTOM6EQUNBURd6fuiQUG-RSIyhJWUPHbsN2ahsR0rFGmwDEgR1RNx4qW0YLENJs9aIMs3OuC3PvSwJPaBAp3cLgnrW2fQW7tgLYL68miPLaNWLMg_GaCu_Tsbsezom5ejKcgOHLVGc-g3DiTkfEgzlmIAXsBUeJTjPMJh46jSFWyWMN-LnjiBmefMj9CVIGUT104Rtx_xoPB9x6CTCCDXffpZgMT8eOpT3t-PqsUs6Vownz_bPuag9gjcTvsFk6LzSuGrAD6wowWtifkAtiQDxyQ8i-6ndZg6K5lrU5BV7gD3glqULpQQU8pTPb9favJ6XFVoYdgiIdF8zH0XzZ2Ii_8JmBv8mCdWCPq5Pz3A6rdrHg9xI5fIlatc8nXBZLNbmHm0LP1RJiCIBsQ58Sd3KE7wFAkTUvAvAJTQa2SEDgl--c2I9kb1gnO
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.968301168817988
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WWMgx7Bir7fTDIN2Jt78CP9/Gu0pzUaYWcaKebw26GtqaOFNxtCLyU2tbPEqv5qx:lMgx7eF8a9yCWcaKg7t4F0+U2tQhy/za
                                                                                                                                                                                                                        MD5:052FD1655778795F563211F7B8D0DB40
                                                                                                                                                                                                                        SHA1:522F0265161B1732F43BED2F45BA2D22C5BEED34
                                                                                                                                                                                                                        SHA-256:520ABFE8EF50D310D69F13106F5884EF17299BF1D6801AF2266866434470324A
                                                                                                                                                                                                                        SHA-512:F80FB10BD42BF9EA2FA55D2A0F2EC99A61B91878D9E0C8B70AF794E729E2078E8C4BC1A46466D68EB565A21CFD4D0B9D14CECEE0E92868FB5D02BB501331B1E2
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaPAk5ckOE85BNfYiGYa2vtKZsxXyxLCnvvZ6Ua91JZUpQX1yfwbtga8I-bsbLQqkc-5iboMLMtapatLZ8cSf7-tKgsVkOR8-8vF2px1qLP4dsWPNhI3KrPcneL8nMS1BIjjcXHNk9dq7j18zAmYYVdX-XwCSZypupyh6NIC1VNlXCuNH0HZ4CaYx7TwzItgbyTxrR9MvE2Z5kznkWgVXfXNneJefQd2jBzcup2yCdUjcmbSZYTTSufKzN6EALkoGaU17EvHRsDn483lWhlbTlsXK131fgYslXPQbV5TqiRKzNZuIoPTPEvmGD2UTAzhb78DtM4Yoi6LmSxvKUpLXVWmZoMOi_Kc-_YZbbNZ1mSK9WtY95nBiEnrIa91Rnk_GAfyj2PcULv_qeF-2avNnTkWyvKM5qCb9oPUUt2ym09S0g8ckjZCAHHib-QLfI1GfImiHWcOqhl9sEIh4MyyB_xxncEC2Ct78EuvR3aIEC9Tz9E0I8jYWc2nLIxQjDflxCyVUD99-7-v-ewVfk5yJThLVdWztaeqfivi0DWjLtGaM10J0vvPEhGwMzEJYNHFFnJ_dchNa9n3V2RDy2AneJxbpBbsvMyMZlDMJT3HcWxvKzmDjOodSxTBBVcH9x28D68vq8ge2nntSp_jiztQDs07ImkJeeV7TBD3bAS9JE--5Qn9tDmRVpfRxp6vwdc89nz4aFkcmShKhLp5RRtV7NIl_vZ6KyZte0tYdvtF2T91E8H0-fHbHnpJ3Z-FMAJe6z23PIhRM1hPLmeWBmB9kPrDmzCwncmeqNXGaKYSGcfB38WMy2vCZXNusGVAxxYuayszbq39sHxwQ-xE3nTVbtPBN8rrXNj9VI-lvBRfGLiM9-bD9i5qXt-wQDU13JSnV_c4W_Bia4mUBr_SUVzNk_PqyqjYKipD__8Yr2UNT1hAt10Qa5NOFwTM-0nsFU4RgaT_7_08UcWHqk0jByQD6GoqNVCcWu
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974574335713541
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WU08L1aYRE2KxgKgDZsvKgmUcp0AhUTh/R4Sljt1Z5dL4N/kmk9yccWZ+UST:/cSEgKgDZsSJxuTh/tX1bh4N/k8eBST
                                                                                                                                                                                                                        MD5:422AF7F82F0EF96D9B4324F1DFA7BF76
                                                                                                                                                                                                                        SHA1:1B59C2A78CE00DC9A372366997A38D71D11EFD19
                                                                                                                                                                                                                        SHA-256:2101659CC15E6C99FFD903612C3198D5665CD985CF2C71D5697F9C09D2020862
                                                                                                                                                                                                                        SHA-512:37ACF0F8C97BB197B9282ED54C9526A1A0C746CF779B52EB788E526F7836577BBB80AC07A94A15239BA777282C2091AAB20EF961CEE9C09C7D75459E39E078BD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFae9mYl0QMWLJ2sWQY8WzspBxghbnLzEQUlOt8HK4aCg3IVtAiaepTva53POOb2IOiA-eSI61MUzpByJCvL5AVao-2g7Y4x-A99fixZEeZqAsAqBkDY6w4xWZtYCugoLI4_Fl-I4A70hDXq1RqJAi6OypWeN3V8GEMRAWNWYidUhxibxxSFhNeeUAYObYAAmof5_4cf4h6zF9bjNPOB0VV-z8uIiBv1p6UkFr4uxEo46VS_b6EVPvNsllKF2g_sBCHHJSIRlkfn3I3kYOMx70i8mbWPA7zTvYbt30Si7teNiK7_OJJJEKyJco0R9XsQC_qp5P0rAqw0jKy-j10Kna5W0nbp7edUz5et_ZENETnt_ZYlf9OP_zQH8zuGIVnj3M7GnJpe9nyyPHwEIk9csrcZtfE5nSRRPig3f1rYfQZyUCNyaLevNoHoN-4yamzv91guz0i5K_2AvtfcOz_02tn1RcLBzynJDsnAjQ8qvy2UCDVes1XKyPKW1_GRrncjLaY-8Y_YYfMyOewAtUHqen3I-D0r3AbX_DzQ9tAVhUExnoS2NHasTRgzoPQ9ZqG_eSftrS7ljqIkhmN_TuCmtcJw64i32w9kaTpgfO30rJ1Fd5ep1KMgAUdNLpOeDtDXN_9DTSRUmTv4v3OyucrXAX-GjYipip4Vyt1ZR_NUiRqsIannpZZnJhQ9gK2WPvBDkiUgDzCETRSrqA63629N6o5o3Uhf_NOd3tc8-vyGML5V_l-xGOwKoEYW3ekSy890eQm5IHG5wOlfveK-9_ZGX4pcSHLvHHSjMA_k6PxbILgJS7LaGXYxs9VYW7gvQ1VEGI9plexS1s6B3016M9UIWGabj3fPhGaQ2d_ffnrdJ5RFPk6UQwEkBAF3rCKz5yGq623WFU6UNT69o9j3BO9XxJR5LgLZ84ALtomlM8JWnOtso_H2RbspELKhq9J3yGTELJbczAxfiIHtosRwv3KITXC2gNCq6in
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974013494892512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WD0ese2CHzPh7PIOJyWl/lCT06pHdxecwhBeHv7fZY3Z7USjTrAb+P7MzjL:g0ese2yzPbJyWP4KpHqzZc5ljTro+P+
                                                                                                                                                                                                                        MD5:4535E87BC92B7C1B90454FEE4757EA53
                                                                                                                                                                                                                        SHA1:116952DCBDF4C3A6A96F7A7F11C2B03E1CD62099
                                                                                                                                                                                                                        SHA-256:17987B6D4E9B1A54B312A066E0CE2B589701AFE0EC121162C4884C2D7128393E
                                                                                                                                                                                                                        SHA-512:DCD324908AA0A84F320EE9F365441A7D4C5DEF6313269A378F48184B47255968CBEBB906568ABE8218191BB61A1CA3501F57E9E5AA68688E5F68832C0A9120C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaEuvV8FzlnAXUzH5L8SmlaEWeBWqo7Q0URfp5pJLB34Fg6P4w1uSyQW7gwviC2aqRFpY-X-36I5MlN3ASVSP2CBPLrBmGM9Ztw-D5XUxeIhgNlGq4flhZjP3rJVkNDlvVtlzUUiSQK-c8_UgsFBpp_SI9xSMwhTqL5E8vERL9HGvllBs0dkFfl_cTMDULEspXMfykA692vFm4r0HUq2itRzclb3iJjyJEG_F_Kat_X6rNDrUA70KjC6x5yev5uw9Awe5fInRaW9p2VXAlM_y0RijGYXy0t2CCYX0Wq5GiU-gS2GppFbQGw4L4KyXJVTvfz7jk4GRwMGD0SoNZqp-bgbOfHFTWdtG-ZTitpf0icWE77KifhFbKT3x1sYu06BdUJXAaHRIafFSX96YLkIlLsIpGYRXHBpkS11gVh2wGoPhThaciBsyvD_IELNIr2DoufSQ1YvITSNXXDSXRgHgGNptwPCGUykM2wB5GsxSWLwdxa3nOC_WOVFU2YTN7pxtr3dvEDYy2CxQef7kS63gSXZbbpz-Quu7GTmOzTNciqHkWcYzIguFRgHEwBH9Bdnoi3B0bgi3q-4IK57rU1B1N9_vt-IqWmoJ07qTGSsTzdJukiCWaRIkQokT8qTr5gjGTTQM8sxyxaM5L5JAwlNmr40wwjvFMU04a1cglPrmZtsvrAseT4w7qiDpH2aoo8rp4QO_Pk28uZrJ1xstyrsGYMYBs7psL0Khvgu7E0NkMEpkwCwTZURPHDKn6VaaqhCvmOG77yV9Rq7_m5DGf7byxc0RSSRjBtYNUUU8mKUB1MGBKV7VhaNy4z1e_MmAw80hwh5b8_6bQdBTPsy7yKkYujpHc6ej_Bq3eUpv-hgQPyMzQOCQOOAmPOZZ1YZLoc6yohv3hfRNb9pjlRAWsXGjUJ1hS3ZatiwOQ5qXNtdRDXLez7xmfHj9am1R-hwwyJlQgBDKVnPCVFQ4y7l2n80YVsRclym9s
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974241529432993
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WdFH+uJVWMfCjoZZlvWgsc3eeYubrMvHhUz1Xq7AiQ08PWFr6g2834rzhfNuf+T8:KeWVOjyvlV3twyz1XqJz8ur28QbuIi26
                                                                                                                                                                                                                        MD5:5CF49985AFDDA79670A8170214F0920F
                                                                                                                                                                                                                        SHA1:D16E8B2D2B8C841181C97C92DD0FFCAEA2DA140D
                                                                                                                                                                                                                        SHA-256:0ABCEE51656C58F44A3ECF9B1E23F0DC2D64439FD7B722493923C6820AEBC2C2
                                                                                                                                                                                                                        SHA-512:3602061F4FAF08F0E56B5224C3754073916CB1865FBA73D309F60CE5DAB50634CDA8EB3192A4A0253A6EC4CBCC4BFDEDA7A16496DB4D44BCD64F7B754D711C0A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFarBhSyjrz1zwiqY_J8E52wtpAhQdHCEkkItP10b4m7i-ddwC_j8aMVOrNgh3uVLBlYiw2-_ljZE_t-fey560qbyp-UiNH0Xy_BM2JxI0gpjK97LHwhJDitMZjs-i0dYCdz_GfE1oi7DYZQ0d8uA50NgZynbZYJ_DJmqnTDfR5p0ei-XYhZWjU4NAaRD6jUapruv778m_0aoZk82qJkAMyFxgAHArf-UNNNhYfnsKapi2PAhRWOwWDmvmQfHxT6x_0rViRInTL8PR115-REkJT4nqYUDZCA9UnV4NAWLOmTZCnQpeaJrI2M4I9kcmpAwKcS8ltRGNBZeCUBJGdYYJyZdyI_yIDLsnRpRozFywMj1MtyqdYgbdyy64ZlBNe9ElBk_w75rZ17gQSLJDM5TCKXgGIdlkLdAqKz4FYpINtipWPpz13-ZHj2jVSqL1sao5wbsgtveLYM3RMfJ03fCoh-Rv8xmkm4X4xptUJeT-RDe3koAdudgEavlecjRzG630UdmMNTTJGWvQ8huAQ_wpz03D5LsX1qTsFXAFbileQIJsJX0rzfkFhTczjIStDum3zfWd9g3I7BvgmTW2u9deJFl3H6eNOv7Mw9yGIRUEuIZDMOOD3XQmgYzpqISJMBHMrXkcVxfSWCSipEPS14ENXNuR6vyBUwX4o25MdFcPvHh40vLUuN6pnS563UWCAut9BL9GAZ0lrLOVGZoWH0KbdZ12swvT1zNyIIfD_z2zrOKDA8GtBKp_EC-yy8DeBgTOy9R17wXGODQ-aEtP-hvg5a2h2QK-Y-DacshjvxtAYIEdFUcriXpRzNq_l2nHUmGu6Bf1U0Owz9Gw17ltweMhan1DHi779h7MHtePCLPrCmuHeA1rOEKkC6Ob_nHVQJa9-iG6R2pEBQHZK4k1UJkYJxuVuqFW5hF6SOLVDhe7wQX4f_iDd3tmK7PQUJKXZk8rFyJc8023G5AAZaadLYoItqd_eVbWl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.978808852308339
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WOTkXtM/CXxedRGDh5qf8II8jNveesPN3H/Zo3r/YZt9Heem5JwdJ2:dkDIRI4569HBo3rAuem5JmM
                                                                                                                                                                                                                        MD5:6BA73EB0B32695ED1DA2DDF90655B646
                                                                                                                                                                                                                        SHA1:568FFF9DC89BF8C2D5850CECE9F4850E969A329B
                                                                                                                                                                                                                        SHA-256:7D136F7E674249F57CD3E3F2F3265E29F6D1631E08B06677073D86BDC48FA031
                                                                                                                                                                                                                        SHA-512:14A1A7AEAA3D4CAF9DE621B30A0FB40F8F08F2C5E5AF3B37504DBCED2ED1D72BF15E1FD0E02D6B18D9FC2D8200D039A14C9454F031280F2952B4D3C0B407FE91
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaV-iMY4uXFrbkPQ_AgOIvL_ojXidYR2ysfItWBeW9sEYz9smfAZkSyw1nsgj4-EiRe5t0fX_WIrfiiSLHERdiLQKanB6CC2JdM3X77uB866BjIME7hb6l5IbuPp0hPX4CiQ9IEFcvNzWYM7sIl8K7iyfu64U2hQwO8SbsEsH7SlLsLHIwLxNk2Xexjo7YB9_JZu_qHwGBVWok-PXcmxRMPwwOpub0qDQFfN5bT9YOJi_ovfezOqIsVxhROk9tLiuNKSIbv6rWUECUb_P3N7UVBw6dPm_IiVn7W2qfyQsUd7By-5qqgP2UdzYgO7olKWOuVg2EoHvJ92Dh_8ViTYdoLyCYOEAQxd8btnhCCHBFZQ4NsUKB5xpNGb0lHY4ez6sdliOmEEcwWgIkRVWPo2wcuMR2iZSI3C1PKUXfjc8Ktuq_3n9n8H22sT059DJATFffyvZ-Yh3uaX3Silq4t9017GZ9IwBvgoGgPBkgNIXLhfngUxWRpFm9bI7EQue8p3wApxfzwMmfAcWLpPhj1dCkjrLktOlbYS3bgxq0YUeKLWkXrVZ5cwTZrsP4fWz6ojBJmTb-KaXnW3L72TysqdJwzp5lJ1zfkrzzYfdaOFASNfhAZeqfv13SY-7uwm74VQAGYObLd23hn7ikqyJ-mef5cjDBcgDhrVGvgu-aHSUAm8_mldXlFLP9aqgaBKUZQrHwaDT3YS-LTtMWzjGCj3gMjx5MBtVs-04TWFDaaET1OyJyvSZ8cj5ELB06o7WkqUOJMIO-qXFSekMHSNzFAN3QbHCz-g-h7Whf39m-NY6kdGzIppFGDoWMRyXRV-BxnVUzgWQI0olVj3-gfRtCQ0xGpxmcW_XzDkKW5kskO2_zuEVSauHgQsDqyQlQLrhT6-jAv1vnf0eAwj8w2t27xab6To3g6dVvVED1P9Ds7N2DwHRV7Gm6Eh_DsMSX3zJYO9ANC_BeWtTZ1Fd7RZ4O80fjrhkqRrP5
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.963474723290712
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WN7lUudwVFAlIpPADR0Z/j5+BUrKUGV3RCoVRorUwEzqnIiWnlDJy7NC6AhPASJ:O7zwNPAFcExMoP6U/6ITlDJyIrPrJ
                                                                                                                                                                                                                        MD5:895A8A013C103B05A11E102DDBF706AA
                                                                                                                                                                                                                        SHA1:7651BC99FFAF1334E082FE50F217D85212BA4788
                                                                                                                                                                                                                        SHA-256:F04AF3848776DB75759DF5F4BCD5C303FA4D009C42B051E3CC1A6E341C7D10C1
                                                                                                                                                                                                                        SHA-512:93157C40FD9EDA8B222B1364B659557B12DA8E5B3D3DF58DD5D768380AF111F12F2363DDFAF6496E0898E6AB1F82A5C45F36397402E0AB498ABAAA017A5C6020
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazPW5jrelz_57xCLiYmnHPfrECdcdhA7I3FrLRuJQQRe7ZPP9xZ3Y0jQFL7SBETf5V5scmG5wTTWmLfVs-vR8iPzE5-wgh8tatAVJ1uv-Ni3v_0BzcDE3mFoiayQYOcaSE3w7xrAH5qxiZZcaSqYU8liWqvhYJUBPqXjBAGvjc4vMrQ8AJYc7Ru6C8K_38xpeTQy-WvONo8zamv3egei3VOF6KtxKLnjCskYWk05zoYGiyudi0G8rmjwdQGsDPYoAbakuCpfV9oPYJwzQmPPsopn30k9SSgD6rN0QKtn6HsDylIq2y-iPuN3dz7oABEnsxi9RB1nnA85AASDxh12dnmcnAl9udWsa6lKkNnsbzEXO_2gPNaoGUnmU0s3SVkx1ru2QsAWDkM-6DnxpmTo9aobFkTDT__FgGBeEZe32IybB4CyV1Q2c1uVny0Q9qywKKCEjWVdXPqzG-iUyrjxr1yEltpKfb0A6fmVmkTYsmYBGSrsbVnYB_QHNFyS6EVJ4RraX-CvrLmbnkbsh1_A9AeGVt3o4K5L7pv7WG0R_uOBafuPbMomDYkrbRUpXJlWIAqwNemzFRfLK6k3NXPaC5TEELD3uRGOAcUMRNXv0NAwjucdDI-AVQWFDH3n8bD2SKbDcBXuqitgWbfU77K2OLjuXosgkrZryvmBEZGIQj9A855uyd8Eov_q2Dzo6O-sai2bG_oQ_N3t9RGg8I3eqwyH7D_ZJR45-w-0Bryk1zWrcVmZ5WeuTm7gY9ee84e8smNfe_Mskut9dBkaTuJHbd9VuQ6eFsBvuGSPsvPgxeSvz4_4_K2R4slU3WlzO5vS3MuWI9mIKOkXDqC7s2z0QVgi5o-o83Wy7Vgmx-ai2d9nof-NT9rDSatLHUZdTA50YjwD_a019xcRuGBoVyJ_C7vYIV3zaXuRK9fVRYAiH2g0_gtQFPz09Ikp8DTYW8su3QMBczUqsME_Fv-zO60M6sRIhuKjo
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.978727540058385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W+NppU0zabLsoCORK1hnViHdMStJDJplCaMYXyxjISHvSCLU21G/Z4EYUeeLL0jE:hfzabLs9dvaGOlCaMAijISHqCUZhjjR9
                                                                                                                                                                                                                        MD5:DA0C4C008B5B782F370D9240A394B15C
                                                                                                                                                                                                                        SHA1:297D5F44C7E634756BDC882B2346F5E0FBD447AA
                                                                                                                                                                                                                        SHA-256:BBFA06CB56A876DB5DC3AC208B1928522EB9A09359F79DA24510F01FDCBBE863
                                                                                                                                                                                                                        SHA-512:1A5C183C449652B782A5F59800257EF909557D5F68CCAF9A04EE78EB279863AB4677C4AA07FF9949EDE5E90ECD35B3581F57094E2F7639795522DF3901AD4451
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFauiYlLYCRH9n_OiXf2SytBEgGheRCFhUhXztkWUxv0XUD9Y3G-pP1IReMUWiHXHjK7nqC9MBR-KcO2c1ykJVQBdeWoIaAUQKn-P79KZY2dqJ2rEBuQ-3N5GjyAZkrEaKSBqEmlYLzy-ClujkpkaKsLJuo6o83sVIduGKIobjiNrYddSUze3BWcc9AdjDEzer5I9B46FSrJeHaozWx-sdljsnasKZ9S4yix_E54E7OXfh1WAVBCkGiPuZkdnlrIXzm3qjgV1WgREolNKNapxuEI4X4qmsBYwO5P8DIVWl_jttyzdqGgFFVWkIFJXb6ti0J-fMeHn72GX4VJyb-YJBZyN1HRL_CvZj_iqraFgDcuhIOB1-gMWciGw9kjOFoC8XqMgvRoT0OZq2Dvi2MNiSziGg1xQ0SlifV3ep6PizVMurF9xKIdIxnunKOYCpiL-auATnzEBQY5bVYeNqzkHGzWqwAEHT3DYAyJ7vCBxxpIc62-4yW0T4w4M6_ZhUiuqkH2JBrBDN-U3nWm4UZNlcZdnkXeJQCvtlsKJMkC8hFESoS7ctb8ozgjkvEkTmOzNdDfM3QPi37-hhwQSHAhiWnMpcmK21s29sCjPb5Cm2Kx290I_dAsUz8S1wVDtUvbmuPg7Uo0sBNcKt4vKZqRR024k3Grnaj-gK9UnUvjH_kF2MGtILbjZH6FwDIxv3VoGFql8EHsPFOh1XP0L8wNYy2oA709eA5JYe8CJKUKaQPC_GKqlgQ0GQRPtLzq6mFJoxE4jY53oct1RFX6wP--AcBIjeVZR6iemCJHL-cHT2wc9anQEcDy9hpI5uL3uvF91JqkzOdKXwnGFR5kGROwpokNW_c3dnN67-J-3eZi0LaT6XckL5sOTAvuL92ihkEw_xz3HlXU9gaLUVrgpeFrZGHE5cqUk3c04Us2XNswMyp65jGMbslL0l86bKai9yWaAap255nn6oEo0ku8Vedr-sIoxhhK0Gs
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.968589067924548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WX0nADbhyrBQtPpwP3LdsCssjvfttz6T38XPbRsF+eoH0rNiLlCsrEkbE5nVgXGB:TnXOPCyvsbttzuMXPbtHyiEshE5VgXv0
                                                                                                                                                                                                                        MD5:633DA47F94B77B0CB346623FF2C07ABA
                                                                                                                                                                                                                        SHA1:FD82E1B215230CA41B543560550B6A92F1F58B8C
                                                                                                                                                                                                                        SHA-256:CCC118DBBDB46266F82D91125D5632A4BA0EF24BE7BBCBEA4CBBAC41F84E6626
                                                                                                                                                                                                                        SHA-512:9BA29431B2E706454D27F2124BE0C6DDBD49165D8DB1811CBE939403F9FF8A52874C54DABC526D87B5CA776167C667CFA3A6F2D256075E976187F2519060670C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaw1SytY1kjYAdupEWJZHWhsSE7zRuwKLRaw8ctF0ILHmKy11Xv1gFZhXbnfUF2w7QyjTPFNQ4-BKuRv2BzsGsu26nt7DzwRhDKmXHsEfnTTntooOdpjtKt9iPL8LZsNDdqWl7KZ0fSzDXO8CsDyLgXaAi-qOzphPjxRoEVqDoln4LR_QVkNaIFuy8tFwrZ1R09Sq8WZUKlhxH88HjxRDy4ufdVB3JzkE_DO-XnRRlCWTpQSFuiU0Jj4_xui6-spT8qMu9MY4mYa0BkSsFUdiOTjbf6RJdjkiy7OHEoG1CBf65Rws4RYbEbDZ86dNRq4EnOjNUkIVw24VJlsGEeQ85j6PQ9Gb86DBLpHQu1krS7sZ84ER6KIdSk4xockw1oOEabZFueazN-IiE_2uB315arqyoJ5DP93EIaMbSHXNUIBaG5nmsUuIkQxLRN1ui0dzRKRF1e7X6gYMEZmQIKPHgrX_Mu9lLENj60-oIEOJ49EkmltBRlCa5wtq8PSOdP-gwkEwdIEY29jCexsj7cWLwU3aZDVmbAg3Rzq9_BeW0sI1mlqAIyFUvrHJKeNDykyGjwasZi04tSvh61q5osJIt9WwsDlVmgI752ZA5nwEzYNZDcUxpwDr9vITFFsdMCir6LF9tTMQqaxBdTbqJydJS8Xu0VuXY4BvJiz3wff8-Xp3kKdkZYyFHYGPPUiKEQavV3NuXLOT-uYv02JDij2digfpvqB5aYATpZGd4k3jxKZHeEhQ_nULfcN5OQ3Za8iRTPSfd7GZOi7TZcEV8Q2q7ULG8QDR9Vvm-Dsnsg8O-l3CI8vAtdm0so6Yg3uQNLW76ef28RIqqX62Mcsn5U1OzFYQKVx7fEM_5opCjdkQQl0NIfaaexYM-hSqBsnjXPpKdOVRwwkN5dLzb4CuFDZdrH178pkyrQ8UDh1VeuB_HPDm2H4SWmXJ0O4BbKzT4MNEduxO1B2c-SZ8ypsl-xP5ZkwpFx7BI
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.970558849543393
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WEr0kQ1RVzfSkg8umI1BuYxWKtoddtbGAKaXlknoWoHTOl/W7+0aLXRREd90:GRSriIDuYxWNbGcXlJaq1aEj0
                                                                                                                                                                                                                        MD5:38C62E4D7528234423539F649300CD11
                                                                                                                                                                                                                        SHA1:C97EF0B4C0C8036E5D7DCBD582386184C7F09A13
                                                                                                                                                                                                                        SHA-256:B82A778DFEDCB8547493BC474089523B394DAB52753B5A69273CB534C67FA0A9
                                                                                                                                                                                                                        SHA-512:B3C78ACBF8C306E4FEE690E51F7BB1FD2C5F614B92952343DD7416BF64CE87FA4EA444A05C1D05DC2602C50B7632C00BD2B47DF8FA3557E3FB8FB2270BB118E6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaiDdfBPR-OH8V0U3SVN3dWUCegKSgeo4BOeb1dgDQZ74VT7T3ctUk2ZTk4klK0jhwxYQc3_RVbMqUfLbIDRXHrzEjz4eW41icE011H-a1XZh8JaUvr7dRMN8WHbqAddh2wLZdd72XZcLaBVzPnTOejzFKyl-eGt5SOffnZca-Z835DlRUQBuqzuXFQ_Xl5WUMERfx9U12Gm8hwV181zxjOCgwr9sXJvLVyL8M5sIZ48ktSVISZoG6JQEvl0QshlaRN6EpjYUwBv9B-I4FzwhLaSYy1yyVHcuG7RNLWXixAo94N52lOtM5dVdoKJIhqS-BFRIa_IQAeTFINCsTA2ZCVx8JF2jKjvHuMIrLrmYYxUP6A1i6YX4Hj3xzNbT9BEz7nSBK27fcCxIC_eE3eNqn9vVYijJEKYc1p6F8ry5AyKQ-nkpu9XeC10IQE4aM7BFJ05j039XOVfTge4Ljz3VmZCZcL5XxHmx1nelA1br59cXmCgGqblMeOEV7MjUzG2bXPZEt5lwMcDfC_ITzUlfliKY8RLnRGBSYEf-j_Azy2NKdxnbiTiIVVrLFLgmxiaTOdV_50Tziq9yWsMZq6ASqPuHIcDj_e6LJrJr4xpIKT6nv-39Tm4EbWagDHEC4iIlPKQPnvIXkgXLoNFQoHS1q2RtjnH99ZooY6kKzo5-_lV_d4o17fwCiWClTHe-kngAoLohAsJtj6X99LBhanxDBn824MlNQsVo8lzy9gI-c4NbZMmqHok94OIcZIMRMYckUSK9a9FWTpatPNeLIXcIOe-Z2PNBeTlqcMR2gjPLQI2-E6Ky9B_31jjMhLsf-txT65DkWPcs6PtB9cZluJAHlUCNvzMMHWW7bYiw6lTK81TFHxZiUjpZxhDJB2lHht_AGPjkIqr01w2WNtSe5mZ0aEfD7RmdUUgftXnFSw_IqZ6GJDmDx3cQtV-cg9Ti1a5W32xfY6-qrDzuSbEUYpMOAzsrTrJRX
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972205765841256
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WDQJjArg2aEendbTJveXZJ+YXs5NnXwAwsd4w4djd7orXZytvQ0CRrHlcgYiev:tJjADahndTJ6ZJ+Yaw3LB+XZuTuugPS
                                                                                                                                                                                                                        MD5:AF39CCD6C556C441CCD1646A019FB4F8
                                                                                                                                                                                                                        SHA1:CF8866BA5704C3AE56B3B117E05947CD7D4BF984
                                                                                                                                                                                                                        SHA-256:6963CCC2DBC096EFDC0AB4E21B52CD32921F1B4F231F9DBDE1031F0E652CC52A
                                                                                                                                                                                                                        SHA-512:64814DAB549F7C72546F3E994F85834D246FFE321EC75286CE207C8DA36B8729209B241BE2620FF0DEECFC5B21C5D359C61CCE4530E761AC3AA6B1FF9DD1F893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaxcEZkTZyL95vm3NFnwoMtyE5K8FZGoT_z4BO7OTHwnPwqMsGKOQPq0Hpa8qjTEY9CbI9PhTMmltJ4K6ynPtb_H_jJUspYBg20xf6F190mfLbvZd9ErbBTz0ygtC_HkZJbXZusPbHDMRoLqRhp3GyDutZ_pxz07rQSV2eYHiVB_ssM23M3-WvKY1o00jWfZQvpDXAuQuTryCm6nA6k6HboMr2FCdWkVEeSEnAZW0zX-m2YfW98pSwZGOkJCShUsTgdqaRnZ8uM1ockfpS2W1gfWbwOkTxkiP3tN0R96fL_x4KK-miZdIJ_DoKB-BA31hrcosMz3AGkuR9YvQiePlhpp-8G_bP04NnC6YQsp_M4vucHL_NtImqMjcz3pEc5MsVX9YlkUKeCAhf-IH3cJeVUIaTJ5qsIx1HM5K0Uty9ZNd9QOEX066lQa02mgS2V-h62aJ9L_RmdIQo8IpHeQrOfR7UMOLpxUmQuE8fg82cjb8__BtA5tb5himd03H5_dVOKQ-YwVBRKBoKkTf7VcjOhAhjanVDxoHJZze2fpQ6z_DpHiRw8CkIR9ExMvraDlQOZHRa9b9r0jeTTjhrQkja0bJmJnnEZjfts9YuBrINuS1qkFujhD_6FAD75jY2mYlRsKMNEymWcZfYeE50lFKC33qR0EU5XP9gGoB1MFzgsJlbCSQCZ80wIMLlAS8Dg69_j0Z9T4Kh95GvrMjp8gSFDpvk6LFH-QGnQ8CH1JJ_-XottjTSdakfsw4y1lcNKNTO0VubExko9qU4TW4una7zf4P7yLtA02kh6yIeqscLvk52t8gkv-XMs5PjI_tVWUnWHmptNrzntGp5cj7wVMaiSS2fyEibHuwwD_14wXwVIhglmD3NZb6UHx_DXLNQn3SeQCBpfICZyo9_R-NlHqxKj_oDDfiLjCRDMnyLkgUwwIRxaTOMSwO3qVDXy96CVmPyzbQXqQ5bDWLdmVA7tEfMaSYfRQ9l
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9716204429315365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WSh2edZLYv8QIHdC+6uDGSjy5Wbxbgp8Sqhgfhm0rLo4Jyw0yDJrzGiCClhyUBrF:lh2edZLYENH0+6uDGkyA9gpzfVryw0yF
                                                                                                                                                                                                                        MD5:B11BA59B10F3021EDE5E72C53E374BAE
                                                                                                                                                                                                                        SHA1:C3443A81229A243E4EE0735143714C29C8BB6AA5
                                                                                                                                                                                                                        SHA-256:F05FF7C6DF3A18A7DD5DEA2C8D7F3E4794A3DA2CACF66B4D78482772C8121F0C
                                                                                                                                                                                                                        SHA-512:71C17935A0DC864720A2BD0E3D3CE2CE91B2330502F43988D88DE4389C2C5DA18807AC10DC88E7B735482AF4A90DCEC64D8C624FB37A41D2B9AA9C50D570F935
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaEBe35YTCAj8LYP0DMUNH7Q-TQ-t9cRRc1rWGken4-X9kJmLN_2xwycnAydnfiBAzKJWRQNky_qsRdGjMJAkhtVFTrpRaDpIO76wa7qGbC9HM8pRmY9tyEuUh6F37dZrDsqW-PPktwWgYt-0UQLM9ikyx-q-8yZ9sheVGSueMbrqJSKzEwG9gwY5hQaUy_tQNPGVkl3uTm8MauDqcqNeFpHkVhyBCm2OFWKwihEANC50TlW2u4kRktELuf9Dp7aJE4SCIH0LwJfyYj340fQliwaRNL_yK-ZaWF9RdweJ-ZrXzMs1NQAXDqqMWk0If0i3ZKh1gZFAzC2nOKwL9S21ygTtIv0zrCF_fxPXFwhjbxH8Zn3Zc1Uj9zBupN5AJDxPYcPE_WGTcqVIg_WsBTPOynW03VHMEFmMjXVb1b4T8-LcCxZzLG-wuRIb1w2ynBsHhRcvSwRNpqEDyd2362--P7nYtCPqLHpEN3-WtzK7cKrXnE5_i2RBpvTuj4Rh0q-FN8qpMIHH8hpVYruJRI42hQZSJGYXugCjRpBm2A7-fLpYpGFnI_dVKaAC3qcYvz2pwiQffKhRrpXaG9jAwUb6hAbKC-fqIdX3dy7h6wJQMQ5aLAIjDUSvq7ysBvcKRyODNuu_GLA_vvMojzUwsWSU_LKaQL8MnQz6MMgFB2IS0PBrgZYBFSsoXqZdwTAFw82YmnlbPrtPiFAaDuzllHjSeVqaoyDPh-gx8_kf1LyN-mIvAU2zZN2SYUYDM3JQFHNS6QI1yEk_rhOLHUvMko2q8IZUBsFsMRbm2mWOBmTuFEPKyqHK7eY95e-WmBSheNE7oeczaX9hjE3Pgy-CDDvn2FHSIKqQRhE7i_JqV4q1IUldjkj1gI4uzIjevmjG_8elzLBTaYcB-UjNoxpk3Z7W5CV1SbBun422cW9Z8CJKRL8W0Iwgch9oKTXCZl3Vm8-dTngbRxxsI_TbIx9fY4vVlzBN0isgY
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972831471621316
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WtYATiQoLNkHnqnacrtVkJq1lPMAk2ydqCRG0DllwODHdEQ6LPnQ9B2wgo8Sw3Y8:SZ/oKHqnTIY0AYdwOhEX/Qmwgtr
                                                                                                                                                                                                                        MD5:0C57B714DB2E3B969726B7175D0E3A10
                                                                                                                                                                                                                        SHA1:2538AB4E4F5E25B523A9180E47401023AABAA8D2
                                                                                                                                                                                                                        SHA-256:C2C8FBC634F1F736F343A89A9382DFA66F3F4861162438432124AE6A4273FD32
                                                                                                                                                                                                                        SHA-512:C053B962BBF968AEE6BECCC321DAC9622EFEE36EA670F3577B0D947ACCB992A49C719A4C33A28FA2B17B73980482ABB9F8BD25C40D1DA9E095DAC2D900D968B4
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaKihaFDNIsoPP5VYWPgkTU83tQGkBvFPLvJmW6BxyIVmmzUpeXu64nF1H6jhccCYI_ggnpjovXXApgVybU4MB7fRrpy7JbtKUw_XsPb0d67R7ynW2ufa7oiKyxyse0gQYKA56i-4CfRc9sBYpxZRcQCkIAmpRhxuWXXXhXEMNU9r6c8I3N3M2u5Tqsh-m3-jKKKOsuEir6perj8RRVcUvaKXPfxGPMQuYO_phz_XbmOiTIBTRA7S7wptUF-IF7dd82ZasEZFSDVksADOu3L3tf8LItsveKIDpu9bslitj4nbIE4hE4sLvuPKH1vxCpvQn6GFmG_2KlYvoqVJ-NG274e8rOduWDbmnN3FdcIagJ_dMq4NqNXLGX-aqwryjJJDSifdjXlHaKJj_r7IMhhfP-OQyCdrgxdXjIv0yv2yV0_8YWEYRA8dBrVI9BwgsgMNt2oiP3g0RJAO2FShDc0kTdSkkectP8jfDMxlqkFOq526IWwfKRnkkr_OrIjOtVF8wXnLBNPHzmfRNQtXFrOcUbXgseb6CfIAUezjMTLj4NzZOkrMAHXp2B7Vhcdj5KrSEe_WldkOiNz8R0MwQSryTtAjqnJ6l3bNE6e59tux_59UP_wtwSnJu2vObTg21KOWF49FxCGYegXHhTRsIiLXyP67DhscfJ67mz9qkulidrGYyijcxv_HwegMTw5ko4Y8KHTYOIAcY2wUgn6T4S7_neQXNzHqmePZ1Fjz4YB5TxpqpYEcP38thEMTAIy58uSsiwleBGsTrxiwY9foowqm4h3UEI0p4pyiUgiGd30M36XTOBGGzOgOkocZ5-qVqPEF_3dpf8km0tozK72D2fgDc6DrGhh37AwvdFRukjseFegl6tVcI_oQQ0uBdpelNgRx6Ko8elPbV0_OpdocpANEQi2DXfzwoNhbdvh5m5tMQ0-q3QXxFQEO9wqAQGGB8NTBCDlA-Gm23aBttqtQ4yyIwBYh3y9z3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975454653155791
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WYjDIEQtnPOUWNlDwMPG03VvxFA2tCtcxIMqftYT3W/GvmCXPRDZ2/IMkDzthTKm:vjDINtG7DwOG03xA0CIeuz1bgUthGgl
                                                                                                                                                                                                                        MD5:1E26729DE94117E71C5548614384F676
                                                                                                                                                                                                                        SHA1:D4D5390E4F1ACF2A51C5031B3FE03A1B5B5C0FC6
                                                                                                                                                                                                                        SHA-256:9936B006A94D52303987496F1640197382E9D9DEF8801C6697CECF9454E55CBC
                                                                                                                                                                                                                        SHA-512:0F84094701A426A8B365DDEFEA85B74EFF2E6059DF04DBE4AD309C46093636EEE70F37C5E33AB838F41AF8CABDB689F1465BC0590D30D850DE4E1A404CAA6DAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaVYSaQcdB8EVmVe6q071dfEIS_u3D34_KBaLj-s8zxLXSQflyCWkm7fM_zXWvyZ10WZ5sSpsdugeonsqIOAS7m_oFpd5yRz_qPjDNV1u4ORk9fQzarSiFPmWQFjArppvWevDQbsCgbzsc6cM0SmSPAn2yCdOYJ66DZ5MHOMhVRM3qIcJnjfUvCdu0ln8cBF57vu8s6Nsk_-x66FV5e8m3Xp3m_fv59JtZT1jqYxea473z6OfA0ROuquktTtUdc-fdNwTV0-Xa-kXS1_RRk6wfnYY5AedHMvLoOn3sGaVNOjIdE6AwAU0HsS6-UwELxYuJqgGUP-pjDoyLPyBb-1y7OnGYV5jJlM04gfGT21lpOT20pZUqJZc0LXeIOECsVwhkfW3zCq3EFVql-3qXegldxtGJ5MThNAkr5cTkEDERruiJ-lmWic0SfkSKP0q6zyIc5PZVDTyBgw3a4b3up5q3D9a4F6hSQqX1Q3Zh601DTSTM5Vqmw_z6LNOOHPRjy5XUH0Zj44MWDPRyZ_0kiVffLlDvkA9Nqq0FKg813o6eTRk2y3yO8RYerLxXOG5SxLSiGfoDQNHbjM33ZPtMeqQJemIPeaY4GLqmgNh4tP7r-UQog3RqPdGuyf835WpTnLQdT-M8pqSai9s4AXUpqii8rTv16vPlM_hA-ai3AEtdsztz2DOdfhzc39XSssMrzsOI00-ZBaBP1TiI-7At4RWhm1CVtz0bkP-_OKm7v8BB1Wk4Qnk8GirSilt3VXLYySBHqQ83zivaAJADZ2yzy6pN_y1uDrhoKza2eh3bXNnWq_nPDo31-TSXmGuCNKDwMdfiSE7xmvZq6vnL-5wPgY5d0AhJarNdPIB2glWzBK_bPUaTxr2K4Y8ZUO5TUh8xFion6S4tNtqwYMg0tuNxwMchr2Ch0_DoVHwqBwC-PWwSgfWeH2lLOq7s3tGuwyaRLSWJbdm_-E87cfF0z-bj4YxcXJ2TmI8H
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.977384564871927
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W6+cs7JZWAoYrN7F3vt9EiyhjDIM4641hXRESgzf6KWjE2t/r13+nydHxnqkMWAY:l+ckJZWA5Zft9EiyVDIMe1h2SQ6KWh/z
                                                                                                                                                                                                                        MD5:04BEFD9981F2112079E090C1919FF9A5
                                                                                                                                                                                                                        SHA1:07EB79C24DADE52321D0196854BECA4DE9A8C20D
                                                                                                                                                                                                                        SHA-256:208C47D7AC53BC75AA17902AFCE951AB59575EE96BCB8C6597CE599F36FF247F
                                                                                                                                                                                                                        SHA-512:7FF7253596761F1EC9C7BA0E649A8DF21C15F9550391D5CCF9EF4DA44DC6227CCC761FA12B2D0E79F7113DF7BC443C65D8037AD832F39BFFF38875A8E6ADA96A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaxViRIfzmz2Mjou9chh3ied6lyQcXejMCEl1inxwNuGavSTc27d04yj0T0zdDSv_MDYGit89qiGxohcHtM8x7J1tHUVK9hTS55Lv0BiUwkVCGSyqkVT15M1-en5_U-XtRESORMx38xlFGMgcWe5PoPDnPBtrgsoHb5bzAQvFM-WGryxgSl7Sg_crkp0szr2fQ8-8Gj28sTnFsKjtWkHavU2JEFOH3sSRbqfIhUTIBnUiqjMMM8N8ZfeFLoVWL7wqe0nFLoSbXXBSh69Gp2_6BZWgAlnMIRJ75vWmjBd4_gW7iKYlYgmoD8G6ww_PHFYARiTg6NlvTCledXAXlCueRfhEQGfu6C5Otu8UPVMNKcuJ2LHZPkD7g1b7ufCaQJYd5E7lcB2NhaN67vKOGqzQLQJmM9IBdZzJLR6xtZXQQM2IwmzXHs8xqNF-Mwp4ArUg36fuQhu3YQ1uZojn4OxdlZeTz5SUNWBxNsSl8WF1tX30knJoeq5CkjxLPkuv7HkM2jYRvKBVDF9Iqj0I2qK9JNOUAB20H5CPPrX62IJMwXHcUgy7TA2GfD0cOJhF-e57LmdhKUfgvbpNWnIlroWziST3QfsbCHNP28jwcLL2aysTO5W207tmvmjwBgu_Zl2XbCAeodk90l90nCV9sH46NweyTdBZhwGNjvypYpNNj2AH4TxQzUNYG0VEInh1doGC35QLsf_JmAhmQuOm9UwLxp9uHWFZN_0U9j5lfr0-27hYyTFXxPURhpDAoRcEDi6pkBM6FYYgZrvdujisEi_Tc5HRTwOywG4aU24sP1fUVea5BmNaxkI7CpagMGuNJtvY7khEMR3SPEgV41XHsRwwuePtm7w8hs1JHOuFErwPe2NCkVwSiM5nPSn27U0IF5IQWmlvJboYo3vFrF83nRs3T3HnhxqKw46bz0RamGAEg1btSv7C8KZFDy4kUqwi1nUw3SP-TDs_crvUuI4pMaOMjjxol1eIU
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.973824003937541
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WOYCbgWtwnZMXTrHU49wbunbGrF9QDFryTfOztkNimQFvm3Oij5PF/q:rYC5YZMjr049wbubGrHQ3QQFvmdj5g
                                                                                                                                                                                                                        MD5:E466481DD6C0A7C6DE52D52342F722E3
                                                                                                                                                                                                                        SHA1:0908B5CA75CD0FCE318689402A3E8A709F69DBB1
                                                                                                                                                                                                                        SHA-256:6C0535AC7FAE5D180790C64DF0F8CC82F436974D0F4F2F2F88829936DCC71C06
                                                                                                                                                                                                                        SHA-512:D3C2DCECD0B4D97A5A4C94661A93C8D342AEC0912B19F7E7F21943E6709AFB55CF37BAEF67B60237681919EA2E694166E99F56799973B2E1F9289403A3F27F5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa-onuIGufM4xSpx5TvMlhLhzDhY3arGAySGKyl9o5jTjW1PtCrVhDUqjL0L9oIxgbGtZQYT18O_RU3muDHZbyXmA6FN5l_2LPi7XiTiuUv1VTkU25_JIvhg3xy27Ep3EuABhgU6ITgTAwUMOPJRuhhiCyMvQ7GkD9BfNk_fTxm0l5rvg6PWqyfSFLJvPmefMqeVyPwiArYSkWW2iWyj7KuDCFbQ9_u-fWJLSgZiQf1J3KbaiF-6tsU4gkIv48tzpr1QpZKspOiVn4Pd1N8r347f2fXd6qym61mtpd_WbuqK5SSG03Ro7hw_1HK2yOfSxHcZ7Y-O8QwduAiGKCJPjZzPJ7SN2V-oPW3Z9BGprnPnRwmNnR53sFK6uCu6Sk40Z7LpCAN5i__mK-WY0EIl3fF8JuQuYy37Ldve60fVmL6v_atazgyaNJJYtsor0kk-1EHm8B7ejisWDanbLWzqT6NpgIfstE7Yf0jivo4Ai7Fh8ZUooUSuK9vK0xvL4Nicu2c3vtwwCbTEfRUVtYXxAF42ntXcyEEIQkz3XVGyd2VKzqy-MEmefR4Ccw4-JPQbVtPg2owsuwpZIVW2Vww3Iyw-VUsA6HZu1F9ZGphaBMVjsNKFUkC62C12oqId7SxreMYTWTbD55i5QFev_E8fEAzJip2u-u5RdvF-igMhCIP7CYGR1iCE9mEI2UtChvQj4Yfj0EEvCDyKTYte-7oefyuMfNntugZ2Xy4uT4nn6psxj-h3lOFmBGM_tQnldaZ5llS6MJg5FTmlgIl6i-IDb6xaKh_kNxzCZ17i-gpvsrMun_sct0B2jGKOhyyO8IOroKaLPgcTr5dbC28cBpsFHB0ywJUqDKfnrQ8YZG79qJguppFNXCDazz9FQqZIV6vIr0hjG8YuFRuoBB62oMkaqtyxKSZB8HBur0Q9jHXD2DL-HhhcFnFqG8yW1yFV3psTvcjLyQEEBGZLc5LXy2Ym0dxbnVDvRK
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.976330684327496
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WAy7UjUnZ4rePpEn7edAa4iDoZUhDRcHs2FTiomTK/n/vh2WOeSuIyjXXjeId8fS:EySHBEnyhJ8mhDRcHs2FuomG/3h2mSul
                                                                                                                                                                                                                        MD5:C02E1CD6FFAD28FFDC87D5692EDAAB09
                                                                                                                                                                                                                        SHA1:1CB1958EF1D9D0CEA6CDD0BDFA4576B19B4BB955
                                                                                                                                                                                                                        SHA-256:D421DCB70D60EC0045E8CED9947E6CD36D2914B3AEF16553641A49C93AFC018F
                                                                                                                                                                                                                        SHA-512:34FD71411BAFA275CCAD9F1DF9FCBF829589B65A97D1048117D12E0A6C0CEF31197CB82878168AE907660436F4BF999E4016E216CA0C72D0D8A47E68AC3AC83D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa0-4NcEBjGvO6Ui036omCkTnck8sLlRQ85OWnwE48ud8RxD-fPVKPfEiEtFeUYqlS9u3TycN3Fr-sqYt2QqH-MBufDsysqGDw2qIPle2Ne3D71f9GSk-lMQAFdzgCdfPI4v9VRgkNPk6gQ1vLDwwkjz8SDt8W-5wFzpt3qo_PeQJ1CdVOrhHW7YA1UHmLixawzER-NXJqQ7EbiImtfKXNA6awoO9ZcLKuriUpjFxr8g6_hYqBOrUjmfKlsoIIPD0ymW4lduRLb2inPB6tI1OBfh0OUvIAyWHet9CdZTuX_PUpRGKsTxePlnA2ykc8-RTZe6z4eCVOFooyydfSg_9iXDzGskkO66NEzW1NJW9Eq4TVwq2WklP3n3fuu9JvQ8x_sJlqoa7ei0QVm6a-pRXomSXZMftWsa2LFUG9dF7UMTgPdOCF3acoFgliCconjngSJNE4W2BpIXVxI2K3DlMCsZvkhWiXJ7Xo0EPSBQI5zL1DrrVfOUabyaQKXUcw0ggcZ2VbqBO4kxCwxT0r_jjthFNCwocHxt1bVRPYBNb5O-QO39pR4rcqnvYWQTgXHOGXhNTPviQNYNkKGNfA0JTZ61gQFGgHqG3Hl5kJ8S2rcmkYB_m_9n6CC_OZMlCmbchvliKM6778K9q5mSb7v-5zQrMtrAnTwDTXqrgXW8hMMqwS7EFyyi1s3R-2EuFJJUtdSfoSSQSEDYmdVbeD5rLd1Sezs-MF-3365JOw9seXnTe1akcyqDsUXqrA9kUGMQVoeFhXEm2MqTkD9MBdj4ZwB2DIMbpVaoMPnF-QpHHgOp1lv56rLGrPelR_WqG7-uHEkhW737XtrqSqhPK7dkz0QyXv3qFXcYf-4bdfhlCuWwbVGHV8Zz08FzF2dwDOV3aTuNyXJkQ-Ox2zrIDriY-fQR8r0P0H7jsWk7KU5pys5C8mXuSbGEQRROiANFt-_9E2sLq-KLPm55XmyUfWJ3f5Q9-MeyHh
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.969629965025421
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WnyUc+77gh+kpMDQi/kZWJaIQvKSG/23OYbdHsLmS8/8BYcArru5PDnTSBkaUmwO:5Ubc+jQi/6tySGqbNsLk/morWTA1pwBc
                                                                                                                                                                                                                        MD5:ECD6377EC982CF8DDE039FB41C0F660B
                                                                                                                                                                                                                        SHA1:D527E2C2EAECBCC7A1AB1C1B501C13A04FC3602C
                                                                                                                                                                                                                        SHA-256:C91782823F085A43A8BA8867462F87BC7B72DEA8FEF8FF3BC5C482529D234EA1
                                                                                                                                                                                                                        SHA-512:1837C193FF62C211F5AABB50CFBC7AA9BECAC6CE5A4E5E7BA79D9888B7B728AFF726776C5A893053139050A0E8D2CF9734CBE69E5029107E263A2B57667BF977
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazqTVR1wvYdDWO-EddH_fyyzXgy66bzEjgwO9GKUrd0AwaFRhKx1vu3fdGd68dMr7-Y1OaYyH5H_sicgU3HJKvgfwAZ8VYRfe8JNsbsf9oNkKmsQz7NUO9sLYNQacDFvPMEl_Fs25juX1hhDlFZs97TQIE2Ja6CZpHjZ_8Og3e7FijJlLxSpOkYalpuYrWAcNe31nv2okom4SWVi--OtuQHuZDkpLLct4uXlbI97-L2fppcHGSZnG1P9oreQbaLDNHFX9puFQJfP0rowJIR838DRR6HRcFkYZKHsfuzXYmcE0nVkuMSReoqU1b1Rkgf9xeLAVZINpze2zbskNC9YuZAi6FYq2TGQhL8eqriTLlDUwXk4_fjCVV_VPyY5QSMmJJq3EQf0KbAXkobYhOJzAItWUaQXdzcMSNQGCMr-8Sl5Q6b7-wMWOt3ALRd9h-HX3QGb1mtLPJoA2JAJu00efK1hxQHcvIaWQkgf3zayHvocWRlDqO49p6iCNnptXIUmpZ6ZLtUv6nNHZcQEfXxbAhFhg6st0QXdBDv-cW12cHK01iZAlhFBeh37uKVO7ypGQk7rL_5wcRyTu0oVLfSO3dYDe9qlRYi5hEFTlTADE-NJeMHU9k9CmBekt06HKf_XUKsAy8Hu__Z15zCFsCDQbitvk7pGdAOcgInpsi0ztzTvgMBGKr8gm2VCour0YNaEXkHJe6ZDDgNFe-ZGP809IPsltjlxRbFkIDfKrNVpaj8z8sbs3nSVm_Kzd1hZpZ6J9XXc_jP10cHpWkMg2UuUErE-_SK32P-12dCUkk9FLzwWG440va1nCDJ3JOP5Qy-V6W8z1OXd5aut4ZW9JfHPxXCuz-Ydeo5jhM3Bl1mJm___6G_Ssfg_h1HXs2R3Br6vq4Sn18bVbkRguIlFFKOAZjTMLMu72VudjvvQAoLz2FLyEGsOI_T-AAL761zpIw2uyjmT58T4STZ6ag-2Wela3S2sRQ560
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.967816773039748
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WtPsWEbnqF43pvYgElyDkSKZhVoQ6S/tME16J4XZ/VCnmv6IE2eGHMEWWKRosIf5:iszq636gEgDLuhVoQr/t51tXSnmvW2NJ
                                                                                                                                                                                                                        MD5:53BDF5A1DDC19895547D46EC43B6CA76
                                                                                                                                                                                                                        SHA1:CB7D3DB2EFF9C52B734E6EBA0816FC184F5D75B3
                                                                                                                                                                                                                        SHA-256:DA2F4B99CF835B2C136FA011A68881948D567771775789B3731C877D96B1B674
                                                                                                                                                                                                                        SHA-512:3CF0FFB85A5E799D00F613C48DB37BE7604A84959B50D7A4E38D7E872CD0D7AF97B3FD566FCFB090048E928F4FF550C07F8CC6C9A0232966733B0D892F581193
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFagkOgh8d6wx8ldW8Jmz6qm28qjN9Vh9KXvrR5U84J4MGk0SzfIOs7HvhfaukmJkdC_aqPJC9-wc2QoeX8wMgcqXJK2_eZ8ZehwN6epVIkQXtEhiRJsfsGAIIcvQmeau-PEFooVwVF_xzhnUKou68-qZNShZyAyEWTWHrlL-u__-Y8frFCAD199pG48q1C_wK5gQyknCKHxtfz81OgHrZlkNwmfalHgQVp8vXQC6Qp8XLLmdZ9brmCsGy1j4d6f8-xHUGJ8W9fO5Xml7DBkh1iBjT5oYETGzs3AIAc0I3CG1vqWShbEcV5JNEca6SANqDanKvWztrcOJpaXotFy9xS-eH8iQeCAY5JYgEK4EQu8KQAEdtbE78PsJLnCLjnMnAeqVovV1QEt1Xm15Jiu0E2V2yp0l6zfRz6Jjor9OxEmX41-GuH7nSyTISU-t5sZulcku8SXH5PF6k9L0yXoqL-2F5nroJJSni1alW23YYg3LZlgdcJCJg1rT3aSJjmW--54HHOwqg41U1CVIFYkcSPky03s1s35XMKUBr8nYvQ7QyI_bwKdkKs-6z_g-1mA3uku9ywfgESSyfygJT8puNg1nGo4cH6lmbiaR-H840Pn2F-oaZp9rnIyWCvekBDK_ITKj_EwatuE8TDo-RZ7qi2RG2arVkhKbDufjP2Jc-ZnODsqTV6o_Gw0gd0J6wFyU2oU04ppf7WIhvDANDOvp7lhSCJJH26-aI7r2cIzZOhOjQkDg8UoQQGzvJJj2v1QL-YKE6uLZ-z7A3rgBs49oF_xm2vJjtoaTdqUKBLxKI6UmXs6wQR9vzXXswzl_PGARdi1YCNCwA0JM2aHQ_E3Nz__5kvzb8k8UuOBcPviDh2rYu-K-C5DEVJjNFWjnsZlb4VJpz5G9MR-BPft9Ore2ZiUpj1lCI737u8Q-Hv1bbiiXKU66mbh4jhDk0gUjrEDtIcPYUlJG6fA646snmqRtL4RnzHn84r
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9644840324170865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WVkjdr7YIyD182tNWvEAx0d9rzPcLZ3CeF0rq6xy7GCPTLVjRimDniX:Ik57By582tWEG0j+CeFrW+LvVj/LiX
                                                                                                                                                                                                                        MD5:D2643ABEBF1A25A09BF00D27151F6165
                                                                                                                                                                                                                        SHA1:D190879481144AFBA996B7ABE5B3F5F670F3192D
                                                                                                                                                                                                                        SHA-256:51C938DEF41DD9209633C187FBD28D7567872A2C47D2CDCEB02CB8BE31644224
                                                                                                                                                                                                                        SHA-512:09724DF38FE2A3F3054A222797108A9E71298AC33818A50C6E3AE85B84E69CC46F3438B8A0D117F0180EDEB6F54C3773EAC4BB80946D58DB449401A69692FF99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFajpBklh2oeFSAZPaTnFeb1KHz0DSXAKowJr10HU3rF5b6nSXHJ7llEdhwe-VLqRMgulUmdVbGnOOf4oZtIbFX6Ml8zTBP4nKWX3PLdRXNfkNnB-PYslbgLuKxd5UbmOaiHKw8d-qrzRW9XAZKiKMXrZn1JvQhy9VroD3xHGfPn5fqcuejRtl9WtQPcJb6h5Cm71HlDlrmAghTTI8S_Ixwd9lZ__jbuqYso4bd4rhCXiLre-IT7olL-j9pkpdpX1Kv8jb10K7EZ4DMPKlE2izFcW_NyG-FXfo8cC23WBnMCVRKS-tUCsPVSlu6saF1-dTzJ2J6ITT1GLaOrSbcfB0jJoZG-6BeZDuXHb7sli60OW1cyhu05E4nsoicP08pJCH3iLWqbUhGwKPMUUWHBv1_vANuGlF_QcZEHusz4XaTrJIeyOtaSLPmjBkhqVggTvElnh3LA1eof9LizUL6o-E7ZvqFgGrlRWE9NqHQTIJcsnlD-BSouMZnnX1fHkvLhT83nvAyDL5HMhrEuZ_6-NXKexQYOBhYCSxnbV37_CBuFE44H2xUte679Gnd0f5Nyj5Y5oVxDozrdomriNz8fPCSPTyeKdnXReED9N9yLJir8Z6xNA4NE8WPImH0i9i6oCtxe-6l44FUXfLLGKFunZMeb85B2qoA1SYvyqpSVAscZT01cTG2qpUAO109v-5Z8I33Wt8Pd8uWgiKTf3UGaqratp6WJBqiZ_20t8bZBuVLie4mdegyC3EehGPWHTsK4ZP9ydAn9M5yKOAlBMWC2596Cr2lgpoIj1-UNP3nzjx-aVavB40-oMMd22l2sVQ3Bpjow1rlmj16k3Ub3xSxzhSGZaBn2vVxlZHzTqBpDZRhESbnxFxWDGeqfJEjwoeB5yfSL1wOriAyhG4xWK8H6Mf1P7xiJzYzt_oxyl80r0B2FjT06B31GYep8EpH7g4ikWVApafeAfrZ39kbke0R3KVGaZv76mVT
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.967293919757082
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WZj0NG4QnzSUjHxETyY+CBG6ktEOVf329Y9zxwvdQHiVB89EqTr+ysZY:2jqCWIREmY+CBG6uheOFwvENE9ysZY
                                                                                                                                                                                                                        MD5:B6ED87D175863E2DC58D26B0ED4F5E0C
                                                                                                                                                                                                                        SHA1:E32EBF64015FA4D30AD1D8BDAF7CD556A9A59547
                                                                                                                                                                                                                        SHA-256:7093FB20E2E71D6EEC9C263DAC1C8AC23067C1520B33B9C0BE2D6A00AEF1784C
                                                                                                                                                                                                                        SHA-512:A3F0AA7EC9863EC8A0A85966C46579D2C8B5EE314E7F5E46B1CBC15C2A7E5F4840A687A6AE19BEB5C5DDB39095C722A2D9EF6A931A3FA187E019B1E10316D6C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaCQpB__MJXry1jf62_NO3_SPLJbVtGjE3YJQ-RbT7AotiUQ0AbKpsiPSqvto5tR81a_T2jWwmjJZ6zXgO4f44SqJ_tvPJM7rzNRnfHPoFmuIk21ItMpbd6KgaBpKGhCItDTWHa-KnCqgQUqM7JSoAq7g_M_d9Ns8Vw-V3lcHTsi8Uy-HQXv60GzLimbvXBjjVU9R86KEG90r8wvgBbGwqPM3M1cYkhaN33XX2niDZPctUkoIyz_gHkFQAiyIMT3IRXbOoGGdG6ZwO7kDH_m8NZ5HyLjn-UmJnkx3KVg4hskzpDOnoRhVAnwQ5S69Gu6g-1okzT7bzwJBN_gpBewJB0a-KdT0zFAq7BaCIOe7xgRoM7bjHYLAaUT7-FPPZe8vYb4rcsNjlFBADFhcVAerzTLEfOGwk6u0nP6-oD5NuYsPrEHiuWR68Soe6dearjeGRaIDLGLx2fRrokW1lXUgiOStawO6NC0UHHUqbh8IhozBWj5yTQlqdrP0YW8_PbpVRhJaKUUd8Nk7-LU10sJbCinmZGAFooPppHT7raP0sEtPWV7sNObGtSvziPjxpjan4G8MfGbqslnIS-H0Ca8f-tpMxUnI7xoz7z_JDuVpejAnyzbjbp61d8CBSxjReNI5X6C6fhcLlvhZo1o7ttmkURHNKGW606UInZa9tsz4iJp9T6Ngfe-bHm2P9UHskJGtSTUOIP7aLZhoLlvXpCDMqmCLJ_xcN-s_84Pm7H7Mm7AKkA-qy9pBPb7qB9Bnv5boqycMPB9ZWoK-bZhYUEFCCo0Kpqo3EmCXJHOot9jfEw0Dj2TLSD9cPcnsi9_a4J0JfGdjmQEL7s0ndbsWQd6944eyE64rXIQB-d9KL55c9OrHNyLPBz0Mkm5RdX0b4wA3p4zz2Plqm7C1N8QXH8URNzDKjDOcGCpCcxyN4sI5JegwsY9KE7v6T5hdNijWXD546LTDtdWo0lybQKqQDGrkQI2vPrSjC
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9671113103729745
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WxMlsL3Wk1mH2TkyN7LF59LESvgH32bUW4E8bB+W7h3mvnpg4GDHxh8htoKVMWcG:hOnmHokyxLFXLESv43LA8bBt7h2fy4GQ
                                                                                                                                                                                                                        MD5:969DE5E571C2A9F60D20217DF60BEE81
                                                                                                                                                                                                                        SHA1:E7C576A2F42E858AF6AC3B599F2A3C54D55AEEC7
                                                                                                                                                                                                                        SHA-256:5AD7324E33ACE0014A8D39E5BE848760EAFB6B252FF2772F8F38837A6EFF9E44
                                                                                                                                                                                                                        SHA-512:A8BEE8E2BB0211FC3CFC3C67EFCCE1D633A08AE018EF33F691338690CFCA0C300DE079DCD097221142EDBFD63099FAD8CECCF3036BF7940989AE43D539DE351B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFafKK9Nvr-R-T_nLrVhHrc3xQ35Cn6EhfD7UcWmTsjU0pM12_ehskhjteKRpawtb8dt8URUSoQM6KC1AMkRN2lXYe3yDdzJO9NqV9L2BfPZNqveZdBJBTdFfHNTzHXo3Q99Zv-X89Yz0O4nDTrkyMuuL1FfVivvrknFm7DowODv9FiDg6U60X8cfxFJux1SKhcUuSrFsZD0W1SJxn_O8hOUNqXj4rf-WDXF4V_ze0Oc1uZVwISQojmXE791EsvcqPKkzt1mMHzDGyZ5myM5nVafdRRfHPT687vtx9eMX9l1crb22lDAb64UV2OpEw3XmAUM_E8tAsyJsSNoGmrCgQaZ4iiY5-KwTguKRDETSM3tBbDeUnQPWqdn3082_6HuYncQc_pl_p4cvTaIXALIzbnXLwtiAicvsFwQ_3vnpj85RcV56bEn89uX8_8jZp9Z4lYA3nnj9xfvrsRYFE1QNNOS04WI2f3OGCQRNnNuQynd4wzsz3BGp3z2OIZ8oqQVW-fZCna9gwQzgkBx1fJQAV3Ya3B9YWJjVgzGdEl-kYMSz1JrzRh53g1GMKFkgLbw91txwKWSe2oa8mb1k05jhn2x2S4yq5rWPuYDzTA8K7TooNxZ99VnVMKdQNUOQ_hXrrk6XyTVkOg1isb-48hXU3xNjzs313QQ6UtwQulPH-XRnAw6uY-3M8oGUSRZRSu61TFkUZv8gUgl8IpgX5MwdrRBDIapcrvhAAqhfwSRpvRNcQN3p0Y3s93LQuscqLvQvhlc7BeiHJWkZDPG2Z86WAyiG9y5-a5sOCWa_W3VA4b5eFgQfl9z7xr93ZYjqr3RU8G-FSvRP_Pe_gMzb6LQVxn7XZl0voLoIZwSAwmpv2nCo9MG936EUtbZ_Corjf4kiVvJwtS71fxc1aky6q-VuqtRIoUupIgNY1Alxfq24qhBjcZqJo6gVv-5dl_VgNnWS_1WFsExaL6RS91gj6aJ5NB6qWmvWMW
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972805141228588
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WlGOkG4AA52KZCovJyOW6hZ+daAVDNbtFwm7Ak49gxX46IOQb69SuV18HNP:qGG4bYMpJyQZ+7D6kDo6eG9SuV1+P
                                                                                                                                                                                                                        MD5:8AB5ABF855A8AEEAEAC4DB1655496325
                                                                                                                                                                                                                        SHA1:52273D2C89C76CAD0FFE5BA6C0F4173638471018
                                                                                                                                                                                                                        SHA-256:A6D1DA739A7467B827358192F3E43594612C4C07AB6424F9071BF49FF3CC6D8E
                                                                                                                                                                                                                        SHA-512:A5FCC69BEAEB0D05E4D69F5282C6CC14B11DF891E47A146BFAB82CA47634C78A43C3677199F2AA3B1E631ED5E5002519DF1CB38196B7D528F1362F12BDC94B39
                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaII8j82V0HlBoJO1XEZZb1jLAo3SlcV5jI7Fa2oabUqJYabMCTEbXoIw-F3IBPorhoqBY_ZEKdXhtNw-xVgWZYgx82kuIxVIH9BKSoA0t2zqq5q48wmeYxKlp9jRRuCKn4EnsJNxh0Q5ZCmx3ZrHx2_dS8-eGStLp8I0_DHuppmwMtTWUpeqv1HgmaCMvEPVaFFmInLDuFEs7WiTtUihtwZFAamnE13EWVYGDDS4bMehSTw_SWdg10efR9RjGVF4cVoKMzfsGqMDv-hW27ZG73EWcroCa74tD609hdjiF9D2yn9lQnGG4SBbDMV6CkxnHg-fFRrBz5Cdxdt7BZ5-IuWszNo7bG_FaY5fu9dLr6QoS-BgUwqy-Gk3_kF5tnwtWxHvwv4ZFtMdA276wsT6SbKuOhiDvoR4_KWQzUeEjEsAXlamzmIreAEpFBzifu9Fcs5ROFrDjEn4KwrubsoviUHTAWhzWvGeK5mKrKbUWmRX0O32jfdhLi-DdHHlfm6UfpZUdmyjAFCN_BT0zAotaTy2PMLcpQMiFRERhpJzQjoNVhduUHrlG-4Qyx5k-kGjZuwGrOCmEseL3aht1K4Wd2tQI_GTSR5zMUWFrOWVS-sUdIpf6xTOdR5GernS84TRolYHrZ-yhAEvanVLyOilBGMznyK7YT6vy4pYLDYdFjJvx0IA_RK1CPJAyUuV6EDHwPbmxUlgO804sX-1k3AdzFKlON1I_-yNSmopcMNVueJSwmlfH7KJwEbPyJLbJ-oXk52Outv3rYH0WSb6_4jAjIpmBDbedx3RUtVVRVZhZIK5MHutptGUGfqbFDD8Gj9mi9M1BYMV9f5sToktDk2wJh6tnNY2J2QXv5wKZ3QPop7F9qvocdgO7UjUawcGh2hLJ0Nfnqk410qanU5LN2byJO_Vzurv5e5BJto1CQ8JM05tTKcVRelUgjisSX2gVS2n27cKFmyp-6WQx9pL7LvjpSO7vAhSs
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.966094354026381
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WqfVg6V5qtKHu4MO0K1Pjkugfs+8uU2a0yg6ut8IzpR7Z2YLxn+Qb6bGiLxCLr3K:rfV/q8EO0K1zgmbv0y3ut3j74Yl+6aCK
                                                                                                                                                                                                                        MD5:87F94867D77F83E8362A47C4EF435779
                                                                                                                                                                                                                        SHA1:C315BB52004CBB0137B642E03A29AFB6AC485A70
                                                                                                                                                                                                                        SHA-256:8E3B534AF74526F47F24F9559E5BF7DE1DF9F8AF19B3862822563B74BBCD698B
                                                                                                                                                                                                                        SHA-512:1ED8076D95409618B18FE9E3FEA737683B39EC73B62983DE13FA27549CC7A436527AA2BCD8F0BC452D561CD22409211629396C485C4455154E595EBD32BD0E89
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFae7y5Ocmg-7Q1V9daPrM0YH6_CX05261UFn5orvM9ohPA_1PzEqLjqi84Yq9yvtpWt0APNVYvv0vhNFU4h1YgrQw0mgca0_qqFVxI9yGoiUXyN-zuHTmdKFW3sc9LjYSZoQVjpcKcY00-j6J9MyezPkK6UKd5hqtP_yA8m0VP4QbUumZp0t5zGtl91NTXtgmWAhBkf89PVapU7QHlMIZFtsL1PiXJ1iXCB20qBCSoeXx35BBrsuDPtUXqvSXRb49J39701CLtresNzGKp66DE1Oqd8khvEkc-8HNcG5Rtv_EPuE96rBr_TEnk7ntSUiOyt4ZSgG3cZ8n5bBcLiFNJ5U9sqYWVpU4G9xgdeftcRuWZdGMtOm1KuYwZC6VMEj4679SvUjr7GrHdqiG9nGxYdRLz6IjjqAtv2NdKYINrQKqVecJx5PESH89RxpqDj3in5vMz-kJk7m4GhULaKr5LpIDvFHxepy4TlF4PqE3iJCjoFTTD30zwGs88l__SAsu_OZLuPTGtlKm3YeXZcY3KqLeydzLLBhbHHJhJtJCNgSVSPp9leel1V_Sgk6iTn-69JX4yLrVlAjY3NjPcy-Cp-kZm0FYdF4qwdqQr4f_2-hNLliyB8i1EfJTO2ydFQHCgGQjCStG7BiKqNBQswnAUUF6pmnjAkFp7fVkggEFl0KWcgQ1TMJT8eGiVi4hokNQ906-eDjO3hSRKJ9tkbFiBsUzGrvp8Y3XK8cQTIPO8A_hWC3jwgJ_8EFKqLEZtXirHOPysPugGOHcdHyfOOVheR2h_tlFI-mWQ3O1ccJx5NjyhWoe4d76vTq3UW05K5Aln9zLlhFB3-rRc51KY-kaSN_ztS52inAfsmTdj3KbB5Pnz221A-3HQ-AEtR3xzEBN2rpDRjUYRlrLC6zp4V1XSOpOAci6qEbCfp_zEQQ1NOJkRuGB9Vdet70coYCqsG7ZRb1tN4Yra9JRScTUVIVr0EqNoRm9B
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.966439719184546
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WBCGxD3WCG299+I26CpkA2+zwV45JbOvlO4NPIuNVRkHfNbUQ4K8Qe2gd3wPVTGA:MG3l6CpkBrAStZNVbRoJ/4K8Qe2i3wdZ
                                                                                                                                                                                                                        MD5:F7C1E247F99A341DEF28124243BA2092
                                                                                                                                                                                                                        SHA1:BDB5B236B8CC001B09DEE2CC8CBC28F05B20D6F1
                                                                                                                                                                                                                        SHA-256:8C0F723763B1D369C680C6EBC24FBB57545103A66A6413364C9CC78199C7A24D
                                                                                                                                                                                                                        SHA-512:10E7277E4CC7DED2548DED2F1D1730AA669A16EB3A61E49407FC3A6D8C22A3613CEAD38F88A61B072A22CDD260CA43753DC809CDFD00138A929C9D593D9695FB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFawa23bLl0YPglD35PErzcvu6RVTiWQZbabgwgpvN9vksncTlt3oQMqcekyyEn9AUChEs_ksOQVnXqJLHQdO_93hXIBU8Fq76uoVLzb9DStj149eNqcRWD3thbdtlnRfM4HYY9Iekqs-MYtsCWZQOI3kbx8dBlLyIPEIv4VQ7Jp_A0mOkRYtnzmkNEpV5CjFQSYcIaR6y2nBHmpeZg8Rw76L3G8LTx6QdC47ZnwAptGcJcCxd_GdorMRfEQxx5qmIJ9XeEPe36SU2vLO8WQJbv7VckK5iKCowaBwPQ8FWKtEfZq8HwncB_RAnWIoYmkeVWuaevjIa5E9Gc7uvWqrtqliaTcPq3TpIwuIphPFAJ0f001zI5TXMct0uEuEpbbbqqb7yzXWVJM_T8T8gblAnEGXagQwtMJgp2klZzF2Abx62wAo2CNejQmnbGPz980JElATGNx_EJl9iQDO7dRRKLBOwfVz184hUwFRV63K-UnTIJGcd-jfTSACP5skRbJfZZkbcsNLGGQsPGPDbKm-Ih2oOVEwrC0yE0_zP5kVZZq5i4zPSOh4wIJXNdF5Hw2M9NiEDJMlzyTWNfaE-_kdF7Zchj1t0GqBvwECNeF9ojM4_rdRgbN1iDnMp8w7zLCvTljzeQ8rvI8WJK8zq2kmmcG3nFAmS8HnatLuTsyIhGIiuhb3jUEPimGPeTgCyrdV1Ft1Basbaw9RMxNteMFlLIvMnBp_MEfwDwf1rM-00HEhhTVZ1kKbEKGnBViybXC84SOKh7tcrmBPy0UaixvztxoglNUDH3rBopJpHWeBpQ_QOTRf73BXb5PNYfLkC658HaBrLMrtRE3_3IpiEMttPVcKqIQHxa-waaqybN62QbEB_sRi43vCFHNfYpymNKQMHzIDwgl5wm-lgFi40URVQCa9v-tp2ytjVDQ4GBZhQt3ht0gqcjOPK7ajjHzePcl3wVMqrt3xBZvPHaBkvCNB_cAOPoTu42
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.967541956058218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WMB4MkeuvqF+6cmDaGt1FbyaPyxg/RDtjqa6jMZzfVq80EKiXuJF4B8X+5ld04JR:1kdqF+CR+xgdNq4+C8X+5z3QJvC
                                                                                                                                                                                                                        MD5:B5A57FD69A57C4A7B8E505258CFDEC48
                                                                                                                                                                                                                        SHA1:CD33F4AC95ACAF1FBB56EB8A2F85194E17593744
                                                                                                                                                                                                                        SHA-256:E8748225E7D3BFFCD39C3E13FA8494052EF7AAD9F45ECBCD7C0F9029F9434C09
                                                                                                                                                                                                                        SHA-512:EC98216002B01FFCB8EB59FC12ED95B3A416545C8E07362FD96EE45AE58B00E9A453DE7287FC4EAC7CEC4C48108CBCD7870232EF034EFD169B808DE901700368
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFacAX3MkGNDaTFRnTDNQdKCL06DweL_qqwZ071mML2dsXx195uRByZMjtbCt8ELW0_uvwaDdEPEZ9zi6MOeuQPy3tof0uIMRRHxtfCLlNi0ZId0M3vypELiPqYwFx8bYzOf8B_cAwO6dsOLQ5N5L6JWLd7XVjNRnW5WFxuMZ6oLC-EPuoJt1ZN2KRHz-HL5hNP8wE9f3U-swIQ8U9TQiZJhlI_XqZAodDV0u2RUmrIouEnfPcFb0n4cKo3yrzM3J-WGZq2mCokR9s7YuMKTqnmNu3hsNCfnxYyvXB4CBZGukJ3uUSWg5b_fk7Ise_9bFEYLXweUWbQdELUvwJfntHXVBtDDdeAjvOfeJmyd9lAQQAN4aZ3cxd0hP0rGAX9PeQ2qM1e3Cn88EciHD4wPZvbbF9G1Z1Bx6Ic7j87r7wOIOWdOiBLxhIhl12nCRkitFhMNFwGw7RTeJ5Z73gNagC5JG_pa-YEqaPQBKtJ9noIaWLmbVD1s33nDXq94jZPgCllEY2Kud41jme_0cWiKR3miI3T59UIdpPHyC_EJ9Bn14aCJrUl7fnIVBTYqYbDcNhYd5j7ALT2PnskTB4vaod5CdPgf3Lfw15h_ezTQBZHHfQXBIuVEes41fD-zJfrg2GF0by6dpKaf2SycXVBUE5hJZz1Y2n8QZZ8lWPrUCkJ_sbWWM6QmAex8LPrcqlY1HM7-P_2DhBRvXCJ-Ymv_C_BE4tzLqVEZUr7N6YGyhSucPzepvGAoOCgE9-yVOiznX8u_BUxsXTMj1DApDzslL5GYFdITwyyBX-wyeNOVdQgxdYzWwSEtIUweGj5Zif2S_2zFe3jt9V9zY0ILbFTW-9Id599lySJkAiVwA8M_RvVGNAYLhH2ZsVJMFCoDeC1Vx0B49EBwgVwUOQSeiewUxRb_QJuiTARlfBrxML4wY0JI-UsK9nwYQNpoksG4GLjKlf6fQcLG9rYHDzy7wx3mRlzFiIbpLGS
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.978685954679203
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WXxov2RM6j3njZEm3tqas9yJ1ihRkBxR5zfhNFrnfWOJy2Hn0IIFBDzB:Hv8M6TnjZE3H9yGOxxNp+HAnWBPB
                                                                                                                                                                                                                        MD5:0E78AB10DF704CC24CDF4EA62364414C
                                                                                                                                                                                                                        SHA1:BE420299AEED0100E20961E309971365DE919B3F
                                                                                                                                                                                                                        SHA-256:C62A13B1A691452CA8F5D333A2142E7FA4AA77856CFA4E8C60F77F34AF2C5BB5
                                                                                                                                                                                                                        SHA-512:7BF08581ADF9A1FCE56ECA196F38E9ADB2928E4EA422244C56D925443E2E69A0A5DEDCCF29C1891C2AFBE8865AADFA11B478A000ECB2619ED2092BB1BEA57241
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa2r74B7XOhkc5RvJ3ZM6V58xpXia-IOQc9I6xeHljsMQe46n6Qnva9VxMC1jWCZPfiZtXhBnXkItHJzbveJ_ULF2ab6JimWqeK-dvRSA-BhDOZe45_ExlanqdUL7hmIH1Zo3aIE71_ph32ZyVGWSD978pJTr-ZWnpifLEVX-5utI_9SpdOMITOVmcKmZNZLasVTnLcquBTNu30nK1RglVJ4NknQGzno_TM8mMkBU7ofEaaTUK_7LDJ1qwC4cxwiHrtcsHlmLSNiIMVYRC6F2Mm_W4u1Ho5zpUoHWX7MJ6rEn5vHSQlB5oVxj3Ukvk1uky1ei9-KBJJkSaSX_gGcFSfjTySdbaG6mYydrmc8vpZT7SeWsSYq8lB_Sl9R_jkreBnSBwZCTDFzlL3kBYGKdVF0nuxEVMIMrRaW4zSPqgLvZZ0tk4783uDOkValjlGIUeCsk_0ub9dqaFxYrhlWWEpKRV4beTLtvwaJYb4ctm_r8YhXgyX6AP5iqM8FgTYbME_qqDfuSCKVJ1clO10W4Iw6tz5ESeD4sDfqBbNqjconNAyl976YEPosQNmzCIeV1ZBaDJV8EzQyEUX45ni6ZUz8OkeqADZv3R0Ta8ljp9KdWMaI3b8chqmBWzUBS0KqF-qLN5RfFf9DqIfeBhoB87RMWtBKifyeKbPEyvhkkGYN8MUmu9Al9sf4T-p45aqQxP2ru9qDBdsNo-FOqo2fTKgFo5nzGehnK-XAJFLAxY1GYC_TjWnqxUKnZh6YB1wgw98THjvsnUW3ussiO9jt_wDF--SiHqxzeo0VfAizrhqsFCtEwZmTBUQoU4LSF4HnQYEJ1zxmaMq-RrrePX1jsDxCGgzrYIWJQd1e0EmPFJN7b7O_trRiCbjptDss92wyOMSJC7biMZ6A2p2gHHHN9Jkx7yfdCsF2f2tzVtkQsXkR0c6n0z179kDk1CKWb9hrBrc6VDUvGiU3AIsjT4nYu1u5YW_OyK
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.967033553929514
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WE0/MktYRgpC17hY/YDGHJYh3Yr2sNp90Mqr/OrHSX+wpiEjxMk+w2jq2jJsAure:KMkt0gpo1aH6orH90xZXOfBYe
                                                                                                                                                                                                                        MD5:EC3FC241C14038BDAFDA91043FF1F1C7
                                                                                                                                                                                                                        SHA1:5CC901190BC4E2FA0A99A76F5C40C0535151B3EE
                                                                                                                                                                                                                        SHA-256:05664A78EE6AE282FBB17B7C9B1C6DCE48E3BB75E7879B4094A63684455261CE
                                                                                                                                                                                                                        SHA-512:BC5EA64C36826AE2B71A78B6C002BA7601AB5EE914C282D2788F21671ABFB9625CCA2632DBA5A73CAA6B5B63B23D1A25817652063CD5BC2EEE96D97BB482DC3B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaccd3n4_UBizC5SF5xlPcZjE-_qXUDM5QBWBA5GipATjJ2dw-Ke_EsY8mVGneYr_Zfg5MlSwYn0DU2g4huJWj17mw4Du2chqbjleczywp5y30m0MB2b30CRPE_T67esVL3u_0OJYZAUHMYNMm-tIuGy9K3TZFkdqV83bWBt7dEAb34vTwaBIRm1cUWI726fTnd4cvbwCdDmZfYKPp4NCwm1v-9zSQuz5It8YE0hvE92ev_qStvmZ4XrGuyfT_6a9V25qLXLGs9v19vtx7U7fVDdZ23FGkcHY9ennlBNMzVXwrsK4ENZr5rl7XJt0b5GNp_KFjefiFv3r2HpZ0_mbgFMg2D_KfLOP5ijZMqN26tlXJL2Mnct9qg9ZZHPVV5-hwThAcHfrl1bV8AvTdJ7WB8tQXedoZqpoiuA9PX3efRt_7ckhGXlHM8uRPyrQ-VNLCI6U2qKDBlp8J_8x6ktfsFmN2046Z_m2PhiEsUxkIszCgRNpaVD8rWGyzfA8a5AP_ZHBw62nMSA33fjHZKoAoE--PWGniK78byWNpSN7_5TPgYvrnE3nJEVrE8Kf2sV282go-7EdUp8_duNcGN6k_uKd59KI2G6vExkwb9V7da4zqoMXT1a_GK_Akcp0JCeFJWqcZKP0rBiRBwUYyvXc7ziWqyV3b7OOzQem-5MK3gswJUth8ToBxQMQ-Vq3ruDLh6fZ0y8yjkb7Hnejq93KszOMTzrdRmoGo6wSBTQW4M4r6GicP2qSUZad7mNPSZVnU8G5y2UruEChQNTf1bZUxULh55P6gOHJVibeteCuD_DND0h1NmeBejweJzuu_kea9pgnnuGa2rPDh2fEl8DLtS-8shZLLl2lHPE8MMv32W6FMegD8AzdcFODu9DwtrmiE8Gwd8Y6m6uw04Lve27MlYT2USfHbAogol34ydnRHLN3qZqdL5yHtnuPQfL4iaWN1k4MWTS-P5adECkn4rBEKnkRZuT7y
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975395171046476
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WTmJYcBuwceAmybcgfjwSXQHO0VgxFnJ+wRNpuzRw8CFep02ObgzOt/cPNEb5mNN:WmqSun1mgfj5XoO0+Fnxe9wYW2HGKNE4
                                                                                                                                                                                                                        MD5:4A58ABEB898F86AD776E32B57E1FD58D
                                                                                                                                                                                                                        SHA1:6E24CF15E1E14A03C510CAA5AB6C98C0AE3DB1C1
                                                                                                                                                                                                                        SHA-256:348EF0407682433A32EFC41C7AC9FE9E0E94635079822AD0FC625E06ED9E8F86
                                                                                                                                                                                                                        SHA-512:857D2F8B209AFF3C3B2564613DB555F731D95E996152E89D13AFD6C5F6C7DE81B08B6F06A0DDFEB6DAC0D8BBE112934CD33058EB23B39E4B3F69BDD3E5F7D4D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa-PSDhzIZXRyWZP1yzBuAgyaty-psib0gem0GNuKCBDUBhNWrGLOZwIDRH-Z4-unhF_DDIXTyer5iqFtP4mfx5izDGlGWafiMakWVr1RC_aOWcef1o4tb3MBRlhvutZc00bD33Y5po37LJPeGx7tydhQnbifyPjtUjvMXwhMKbwnAnQIHrJksxtiYuUBIUF57VJ4Hv7ol7bF3l5PcldrFuPQ2X9H6F95Fa4wv3YE02NemsZjsKyDOryiKI1YuPq7cwEscBUFqAyCn4LqKmOg2FgDxoXdrRoOtB69R3j_7i07HSnZBrDEw0r8xGWzsNkkkXZmIontF2o1e2BPSMHzhBnAwtaNJHUNbr0qx6juVJiyd19pp9gddD2KucPH4XRkaXoYQN2st1ymvIo7cQxrzerMi3eBtCTVFgmWiYSor-FrSEcKamuepqlIu7FXJF3aJNU882a2NcAZe06agdqji7pPyloT5urFvqEnDHlvss8jHEBCF4aA0vQsQ9vOQ0fw_dDz3ppKsC8KA06vnJZMwhOMgR8jPzaY4O7utK7k_ax8Wb9E3ldCIjLR4CCi0ellcQAY-slQTkKOVIOfDFUeqkvD2ydbYN-WFl_iktE4QE3dwoi8KTFCpTVTxzZcKklzBTg03DXuPwwW6s9MVqiF1eJT2Dgu6X_jIhvH-dO3RSHgyyQK3GG8r8ZrRMIZVJJpkfEEUqagW0TBMatNsTPSQVpP6AbO5rftUs6oUasai-O82JSMIu2bftF4OUXVwS8RpFAauTps5srgSdx6M-7LZEzQMc_6iSWt1YLvIMXREkckM44WQHrp6ySjtO-T8EAe2C5wwsIgaqdQ7z1UQqrs1kb7RifNBPyI0QsG0bMM-NXs5zeSEsoqfxzsy09Gg51cjVF4MaWKVfW3NPEb9uCsrg7QYzacdDJZYpB6KGKrqlo0-uq73SFy5FEiyaCwAoo2m1cHzus6TCf-zP18NOVcKqnwQsJs6
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.97489881805995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WJWsdmoaLofZ2yzz0OrawHkm3T9kJNgyayEAlnzThUd2RMTAxbqneEDK3tQSoVDX:jssLg2yzTnjGOyfnvhOm7d6eEZS/K7YU
                                                                                                                                                                                                                        MD5:25D16E82CC7D3B37FC5FDCE6D8FD3958
                                                                                                                                                                                                                        SHA1:5B1E0CDCA363AA1009A080CEB511E38A96C48043
                                                                                                                                                                                                                        SHA-256:3ECBAE1EC48B158DC37F0BDE80E6E49942911C165B1411B2DFD78A0A4C0CA6FB
                                                                                                                                                                                                                        SHA-512:043BEE82910E56566F90879DE79A969D92587CC03283D4DE3ADC966566F0847D61728B8A33145A648B5F554814D666874CFFE0EF83FEB46902D220D0F8EEA8F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa-loVD3ZZT_qbySze_e55rp7wx9nv6jHhgxnn5avtl1M7GREdRK5QpTT5G2E_UsUeVmg6UtsuHMyF9eWlYFmJZNV3oiR19ch5B4unse8L8f29-6S8RveOWsqc4-_WKWqt0ArZtsHZH0eR4ZnXmQrARMeJaJCHlkOmfoxcQc25mUqjz0ZbgRcVA0UoX0B69WhNSKBlgFDZsdayhGNtXiOvUI3fWHITieDEC3_hzEMuRHRYajkg8S1Rg-5-Wo_0bbvhWLeC-jzAsVOsYZTK0F8s9IsUHzar2v8zHoLkfjMXrgCTExo9CTbLvICMbkMENWILZLZ5bV8T4SVQE2Nb_ZwccbFOjf04DNMSACriV4xUtwpsjWxqdq8rxRwe4JecPpB7xJrls46wAHx2x6RL0wnfrhzdVS8XtnMR2l9OHBTonUrsrXrgvgq1fMUUBFQE04CM6gfw8k72MQ31ImqCC1_seS5UsfSjz2e9-zCKZc71lvRAzW2fDRGbPE4JrspaCWtuW7fE-A-52RpdxDi4mOGImaOhpwkoPehBORfFEaM8iXolDSZLGncyxgA4o23Jugh8A7TKnlWWii9KDIE7pLQrYwd_YO3dB8m4h0kQO2BIwxL6t022ajcvHgry0ZgD32c8LrHPMubUtlYIYL0whf0Ij63A7984xOQPx4c1uth0cJBQqjhVIVy8OxgsEhNSN4Xe345DpB9-age-fq4k0Rz2U5LJ7OXmT87jlcR95ps08PMFnBaVN7PvL0IyrIHa0yx1K6HnANDKslsb_67v7d8UuWmf0IbRNY0nDb18nMOZgjuBZTM5VS212WwptD9xPPwTWfOb9b3GAafdCBm04WoYWZrKuMJ_RUGfFdVR_WnkRqbN6vduRseAlsZPjhJ4EWFRkNH-BnWyY0-hEgupjIPR_4HA3eGE2Fmav5ciqSqHzW39qkIjr1F20LF_STWsGexj7aQtSoUWUiapmVgwDjCmayFEbRlp
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.97125527252474
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WUPMn4OpezaIhtVmKhSr4fM5od3Iz5Piw4Nt2u6forS4uoOVDSJdkCZxDMomiq8o:nPM4ae+Itmbcfs3NRotmCuoGI/oiVG
                                                                                                                                                                                                                        MD5:2FD4D32BBBD484F8342695DF4000BE26
                                                                                                                                                                                                                        SHA1:57CE340B4B79EAFEF09BBBBB6E6B2768D5D821A3
                                                                                                                                                                                                                        SHA-256:21003824952C46936CBAF23585C146E7B582FD563B54D6E14784F5DD0D143931
                                                                                                                                                                                                                        SHA-512:9A8BF0818735BA96ADFDAF4CC41AB0460736E0EA82B7547C98DC7FA718C86F979F4D291511F9C31CD854640AE492177715965144A47438CC098A47CABCB162D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaWuc046R9t-Hswu_8KHLhyJo_BQhqv1Y9XSkVz1Z_Z7OOlJs-j6EPybxpRSsF3_jTeHM6YrFQ891vN2R3QXXmzpFTtd8qMKOGvFznZS5tj33watOISt6yrYleF7mbZNXriTS6Fhn0lbuJhE6mAflMFvGjD2zP8QXSkdPfxjxk4M0JDA-MHBo4StFL44jA4RhCuay2QAfoMSF3kUuZmrWUJsqMBRb4QvMO2TfzJ098nx98kqhWt-YrnMakKm9pG5T2dw7IVEU41gmaTpJE0B3gf-E_uo8XZoiPSM62lIkJF2PUn-50f5eyI8aVi67NPWCXMuxTqb7AB_ctXu5nZS_GYJKQYfoZpDrC04P7dxTxSEVxp2nR3LvHWBOhjYJ_D38GuUBltjOBqexqUaL52SAFXuStTswiogG9eIQexwtLOnNayscbTknod7tC3QjDm14Y4LZCx_Cc-FgdZc9mN67QfmrTNL-VT8sdXvyHhvz4aMYplOtvDKkXM7hUUqH7l3uoQaiU86JsDhNEDTen2qJ0tOCGTNzivmrkxWKtrBCAHqnrE7VVR8h1slrkOpLL4hDbwT6MNY0xDQWzEF9d5Z71H9aBSU4k6mvpWKYHCkbI5r6NAEJrj9q5DioTWCH4nxqsdn949_ahP5VEqNa8f7P__G9ioTmvp6Uf46zkRsSsN6C3hZOlx-QR7ahYn1H1Urus2b0Sb4nFrKKbhhNNw_ka4k_3kjd9SIzekQ2u8QzZU-_32VYD4CW_9TBwuk5St6bLnUat5A3HZi5dc7BxLpY7WcKI_23P2-ptj9uJ9MBsXOZD2SDszNkCrbW8L5BuN-7mEY8E3-OrDikVazGGcbF1ShceuQRnYvK21o0ZsEZY_2avX3AlzdxhDfKY6rFhMDSYc3j6JpbE3Nl04kDXa3-2SpdxH5-VIxZQVjbrW7LiKs9Fr2lT9YMm6Zm6hl12RMvUBCzz_E_Q_NHw3C1WKnWSN4iJROAJ
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.953775137908562
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WJuVgLMqgzwgYxkYI9TOrEJe0zNazeqMaNc0xt2t/BrN/H1xGtjGoaLeJLpQCMrm:pHZ99TOOHz0MGc0v2Fvf1xeGbaJLpubC
                                                                                                                                                                                                                        MD5:4820CBA4F9C177019FD615E959844703
                                                                                                                                                                                                                        SHA1:903A4944802C885317B0617070BFEEE2B3F1FE42
                                                                                                                                                                                                                        SHA-256:A5096FF20882824F284E990E6843426BA4C66EF3A19196E9E8D78981449FC07D
                                                                                                                                                                                                                        SHA-512:08E2C7EFA73109967EC15786C64A590DE32D9695E96840312B62E5186A6F7C04EA5367AFC2577240AFB9E47CE0EDCBE1D17C7B8814ED13C14D9F7691090D481D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaoNXLVNieRN-0MZYWQI2kZkLCH9_tdmxXK8jJgZmGLULbHY5CpRIeov3E9DCXlTgikZ79oCOvdiAPeyFqalcSCWZ_EEjGeX1kb0DGqtStNnMWz1twHOXPq9h3ZZ32YIBlHuczJQafiU-zogONlJGqt_5JlPJ5ZBOBvlMmLRy_k9MpAsvo0bVNLx600BSyxmnpJomJXv7w2H8Uzg3jMR2ChsyX6Sr_ieQL5VVde59-YDC7LeA625J8664nHIIT9PdNKgDdz9LOjEgXKAuRlXpw0pDAWMjszC0NKLLeHit56kOdXtDpGJ4HUzWT8-uXm5s5cTogEzIqUhBYS-KjTRpSw5gi598zHbkqTep8P3nEJ1J_TYOB_GMkqZbEoWIEgz_YPrguPHTQHGiBulD1GvmpIFOR_qPdQAhwdWaCp5OlAwae5Em2zU3BreHStcwsitANTit5vJwAQgzTnBBisAB6svthuyBmxQlzbNXXxRDgQn3O3l-m55dznLeOZZQPi9qLgSGr3vXH-dETDzXivftCFBXsDMX4dt0KA_6USMLiIEdPFJhfAZEilRazigL9Y-3oWMZmVy_DZuyeP17s4BQdgpXy7Tm3G1K1_4c0BiJ0hktmI4OlmIGFBmpjuC652FbGcBZomnnLjOWc-Q0qlYCjmMPV83t1m1CwgO5-dO6vgypvgc31ZjR5ClsnHCPZwM6RR9rUwL0K62MIJv7bJLG7GYHd3gjz26k35yddGsBPwkVi1ag_5TJzw7347j8J_GGsTfNfHFb2h9TL7hCEOyzBR64_NE7OdBoanTK_NEVBPh7DDIlRtRKDhHETlK5EemfpYQ2BPiZxLekn2gd3HF5WXz1CgT4fCtOB51KhiY1eB18fFuKVo8oZUxsxlLsO5mZbqOZe0uRTnxEykoRDROpzj5TrFti1hW-HndFGdk6Yh5aKeueKyZINTR9KDsCrAnZ7C737ueXkCZjzZHVo_Hzd5ZKHm_WE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9758312079266505
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WTCYcE756eGxCcoZqmh7eaHaKSePigPvaU8osSQ43s7LBYFaMZjQmRBocqWdOke2:L7Elco4AHR7qgPyUySQ43s7LBgDBOWdJ
                                                                                                                                                                                                                        MD5:4BE774744AECE9833A54DB4D6BB1D8ED
                                                                                                                                                                                                                        SHA1:8624712EB1B05CE1A782B6B541A026E953ED47CE
                                                                                                                                                                                                                        SHA-256:74CA338DE61A996532EC3C3C80FAA7DEBD1264119FCD28ADBFC1364FFB5AFE09
                                                                                                                                                                                                                        SHA-512:512D2CE6B7CFE7306955273B7BD1E85824CD10176B2C9BF5BD452DF162A63CEA5F25DD68E1EB27E0F4F076F5714D32A26442B1944602C2AF4F80FCEFE75DACFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa8_KJ1EIC104x06DOMc1ZBttvC3bMNAqem3DWT18ROtCRKOdvccLc8E03WMpxB2A6mdYZtywSmv0-chs7hV6xWDp6V1AurbqfZ4KitzYu3UIwLb_NErSBthYcnxm7eTK8F6JsI-9ZNVsPENSx0UToD3zsRA41ylQG55LmfMkJgvMqXcy2sbH6dlu4PRydCVvLjSyE22xTZYyF5aJPvKd0HDP1YiM8X_oy57NF1WXk1SSuW_bqQwBrXIcq13gvyL5-Ic1tOkdtXORGfFFMnsfwegeS0pDhXwgbQwrkFlOlb_PQqHaf-dBpvb2Z1H3KO-7RNtJfDqFFUAX3VttWJc8pddwvykNyGjue8QfN8QydtC1qJo6OoiyDPxSlo7ETZcUMlqNpTK8Yoh-WRuzNM4OlFFqhL7351jzGr5G_dXZPvwiIW5CBwOYxkTtLS63LaD1E6tg7H24nxtLMJgID1LU3DzopStI1GKZV95Ue9TIlWGyCRhAvwJ7zw3LrbFGrk3JkDbQzAbr6Ib9p75GcTi96A8PPtK4BY_u-aIDq5qsWMRrWmpM5q-LGkTMLER7DlsI0y0UPYLokCzPdj1ZNP8Rql6mBHs-Qm21syz5k03wufHKgNNcMNFMgRtmocZDvz2Lb-j__5wx5JrbtcIIpKSqPl2jiHqmvZ9iNEeNzPxH8P15muNFoong8-OWTMGsaOpReXgw2fdnGq_ur8uKqnhyQ0s-4CLhq4Z2uVbIPrY064yA0TYDUhyrQlCDVsUr8qd0NZTTeCGqfJQmucbDzqYg_jJabnm_1Blzja2QcDfglwL1jHo5Wx8KizTCzfdKY0F1hrplzTkFl2-Nmi97K02-CqZbPIJybLZHSFykebvJGPU3Kd0AO8t_o5K-2LlkO_GGiFIV1Nbk5JbUpm41ZmuQmiSn7EMbVxivdJ4u5f3CTWoQI22p_ucD80GEexzpetzxb2VBtAYjwSawDSqxq1ZpsUDpfVKWm
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):42
                                                                                                                                                                                                                        Entropy (8bit):4.231486767965344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:YBAVLAH1lQfBlXUn:YDQbXU
                                                                                                                                                                                                                        MD5:FDB6D48B8AF6E58411F1D314BDA81483
                                                                                                                                                                                                                        SHA1:9789E54ED5C56236D0F5EDA4B4D9E6052E73AA00
                                                                                                                                                                                                                        SHA-256:D32E1519EF3B7CBEB7B1231DBD47B72D596FD07196C61C17CCCD70F019C07DDA
                                                                                                                                                                                                                        SHA-512:0DCED0E20DEDD75FF74197AA4C8076FC7B09F43619E15590F3D26438EF7E383F5C33F7623DCEC665FC8136703BB4EAE3DBC67087478EFBB29E20193C394BBECD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:{"deadline": "2024-12-01T08:50:51.426631"}
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):4854
                                                                                                                                                                                                                        Entropy (8bit):4.933665143899039
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:48:onJl0AJhVJyFJTXJbkQBUQPGP3JNGSQ42QJ7NoaLfJZPete/jKGf55:oR+1m9rHete/jKGf55
                                                                                                                                                                                                                        MD5:E08D7F9DCE253285806948DBF7CFB1BF
                                                                                                                                                                                                                        SHA1:FF60F64F5F4150B3E158AC62BDB45B6D7CAAA5D2
                                                                                                                                                                                                                        SHA-256:2DB2F6FF43A6E387169824081A7C1B4CB624ED68F42246B410ADE853F0A6B5FA
                                                                                                                                                                                                                        SHA-512:3C408B58BF2BEE52ECEF8E394F81C955C8184F18C91C010219DBCEFF3532ABE26405FAA003E898922128EB28FD63AF5F66C3E382A72AD80275B7710674ED86C4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:C:\Users\user\..\user\Documents\BPMLNOBVSB.png..C:\Users\user\..\user\Documents\CURQNKVOIX.mp3..C:\Users\user\..\user\Documents\DVWHKMNFNN.mp3..C:\Users\user\..\user\Documents\DVWHKMNFNN.pdf..C:\Users\user\..\user\Documents\DVWHKMNFNN.xlsx..C:\Users\user\..\user\Documents\HTAGVDFUIE.png..C:\Users\user\..\user\Documents\JSDNGYCOWY.jpg..C:\Users\user\..\user\Documents\JSDNGYCOWY.mp3..C:\Users\user\..\user\Documents\KATAXZVCPS.jpg..C:\Users\user\..\user\Documents\KATAXZVCPS.xlsx..C:\Users\user\..\user\Documents\NWTVCDUMOB.jpg..C:\Users\user\..\user\Documents\ONBQCLYSPU.docx..C:\Users\user\..\user\Documents\UMMBDNEQBN.docx..C:\Users\user\..\user\Documents\UMMBDNEQBN.pdf..C:\Users\user\..\user\Documents\VLZDGUKUTZ.docx..C:\Users\user\..\user\Documents\VLZDGUKUTZ.xlsx..C:\Users\user\..\user\Documents\WUTJSCBCFX.pdf..C:\Users\user\..\user\Documents\YPSIACHYXW.png..C:\Users\user\..\user\Documents\ONBQCLYSPU\DVWHKMNFNN.mp3..C:\Users\user\..\user\Documents
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):44
                                                                                                                                                                                                                        Entropy (8bit):4.817052925307969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:6mfG8CcPC0On:6L8fPM
                                                                                                                                                                                                                        MD5:6D264BF41678E5CDE8EE564AA3875DA0
                                                                                                                                                                                                                        SHA1:618F3B12ECD12C77954D7A2711EF3A3A4AFCE925
                                                                                                                                                                                                                        SHA-256:14B854006E88367BD43D63EBCDB4D4DF5503DC303E076A87A707CEF5C96C60D6
                                                                                                                                                                                                                        SHA-512:09CC1FC6D39B37690C80FAF146A1C0E487425B8E534BF6F21CD864E9C28D1E3F7AA20F9C88C9A17649311C5799333ED3978CFC10EB64A07D1557B9F01E9E3169
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:NB3C-0RmGRK-yWqt20mMYuSJYYqmLw9yjbWTazNPJ-Q=
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21
                                                                                                                                                                                                                        Entropy (8bit):3.0589840894454268
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:3:Bd/U:Q
                                                                                                                                                                                                                        MD5:F1AFA59B04E1026EDE77E7E19F35A38F
                                                                                                                                                                                                                        SHA1:D3241AD506C846F940E26A14FB52042EC3F95E0F
                                                                                                                                                                                                                        SHA-256:4C7209946BB4436ABEB4F0B3FDFDEF077B12598DD0F7D22384B6CBADEC5331C7
                                                                                                                                                                                                                        SHA-512:7D2764FF30670DEE95D635BB51E72168669873C7A18F2A98FCAB8B6B784A777AC231588362572CEC0E4509EB274DD4E3F4843B6B1B114A0006D454B221E0ACD5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:Public IP: 00000000..
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.966979409597653
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WnlVvjUXppTI/kF8V/eXHWTuMcbaBKvws3gVBy6oH8e6D8Vyyd:+wZ8VemTuNfYs3gB0ceF3
                                                                                                                                                                                                                        MD5:2C0B4B28714C94F5A599E1F3F761253F
                                                                                                                                                                                                                        SHA1:DE2A9DE191A33BC5235AD49DC93998091794C359
                                                                                                                                                                                                                        SHA-256:A3E2A045D1C123CD2FA3D44C3804B8B3CE0316E1F962E97C3BC233ADB296E208
                                                                                                                                                                                                                        SHA-512:CFFC5197EF45C7C7C93C6E6C2D847A5417C4DD5A7BC8CBCF32D668DF1F364D3851A678A4B879F05D0AF49AF2C3B62AE432220634078365BF5BF2241DCE55B1DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazO2WO70rTm_bP-ihfshvwpTM1T0FwSaKtiHmU-wvNE6J6DB9GaZUNtD-jO5GvNDcEPocVGfbiJwl3uMbqgPF5lV0FY667d2qykZ8wMTgTQP9kjVS0onpycWhdcWAknwsND5OwelYAdINWboTKFE7Iz_fFfmDv2HBtjqT_sngeb9fxlOmjaYiVBknNseBRRNLH0rrF0yERaT7XV5VZFuxXEI6KaBArUTK2xMTKvvLvhDXuxZcWC7U-hFKtaDEIZwOxy2qRIW1ytMKLmWGoQzoZU2hBk3kSq8BsR0e1BUrrNnORDUboHc6CRTNWXTX9zONDK72q8nRnuK3pVBuocDBJRrzTUCbytQ-4bSLCbGyRqfKG7GtyDFWp9zjZbX9ROt-knv8Gr4gSJt6eHwqokWbCzfZVG11ksWD5tpzB-6W6Q6OvQQ3T01slEo90T3JJWt6TogsEEgbVJ6rpL4kIkQsVHgnSSTqxm7e5L9o5bN_8uWaiZ_PlaPPbyvBYsjC18ZppVwD92tQD5BWoYYAoifY-yGUTUZa2a0gqiEvmtD5DqL1EWVwKDREVDfteHIw8NSMMhC-56FMWgshmJICssCGulN7roHZYhiZlKh7t6Ym-ZUxfGqly6cF9zAPwBLR2IvbDP9d6NBVPHaVZHtqUvA-9C3WCRxJZnM36vEYqdKzk9D3wmGu0HyaOVxKceSt25pcSK5u6H7HhSdoIr1O7J0ey8u8lpOTnBA3Tv9YDey1ODsfO1wZXrC-CFD8kumPd2US04ktOq39dwNV2idqR8s5wcJhX4h7r6KP5K0dpovcBPmir6_k5jEFuLAuDe7gwCNvJTxtiU7Dl204xfX_Mv1ZQ9BCnE9uLOBEGsKGv5_g9UpObuR0DSX31yngk-IzcxssW2N_K-fZ1eU31a_73zR_x-NgmkCnSxS-RtN25Sq108fa0MrB-u3YXYE-gOR6Lx20lDwWU5tg4ZgneORnaYmuYiWpFbR9
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9803001243364
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WIWHnjB4kCTKhnzKGyVzJQ0Z5ItX6JU7ARCzALOzsDEFHRnrsoH7pfOOP+ROZ/:DWHjB4kCwKLzJXXItX6KARCz2VYFxrsa
                                                                                                                                                                                                                        MD5:314C56E588F5F598A5C64B989B60AAA5
                                                                                                                                                                                                                        SHA1:CD4D136DE2CD906FC615A4B49ADB1D574A3F6A76
                                                                                                                                                                                                                        SHA-256:B9106C809272887E6B8ABA54F6FEF872F7B9991995987E77B0A2C3BCF0B9828B
                                                                                                                                                                                                                        SHA-512:0005B3397FAE7DE7E49D5E1855BCFBB9CED03F86DF7CBA5D5436D86FA301881E47DD29C947B2095C39718E369954752C6E92166CE1C85E435E7A37322DABE009
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFavaEvYiD5tOqi1TpWlm30ps9MXKC2CPqVh3cOxiwA6iFVkS0ytA25b9HM32X6cRhdrb2GrbzFZ1VHgODT0hIQRwS6SqQ3TBFkVBEwu9lJS34HY4hROpNcEAtjfEbCDelwYJ_ZoS17ppA4ksYY-Ga3mVdPRcpHR9PVVLuXj_8aTaQw0gvbiczxV-IDytpFNTptmfyqVMRwiDaSLEoQG6PHngqxA7KmX5stEb6l90qltky_BjNHUQXiftCiSrlV4JvaOs90XxUfWtdeSEozbvSVxToMEyfd_akOEKwoH43fxEts7660d4UfHwdU_2MNx8fP_h2rfPlbRVB8tiLm0PVUSKwP7k4RTry-qt3mbUbGvt8UsegVoG3V5EDFT0921i1oNfDsWVJwsQqIDsBLNFKlTNsdW-aHlFDmDCO04omc9_FqkYC4J_-P4iD64fz_WszEl2Rrf4DvcHpoRg5bu4MJdz0yBuOA02KtWSDMj5AKFM6nYnv_fmkwn5dyPNqngnUJvVcZArsx5-NZaA9n2x3NDXuTlkM9gSSs0hWT_0oB_bxZxt5hqEfIWTCLQ9-diB3DVDi3MyQNQhGs-t1SilRcKXkkGqwMBaRITP-XBkvkHRnYNT1-1XWE26yiIkTyFIGC1xGtQwzQHvM7ZuC5-ETuAg-2j2pjOuHKk1x0jPgfDMAciuUWKDWi8IQXu91B2dDDzNRG-82wmy7AIITUZHf4-jx36vCvOumWxilceN900M1TUURx2R-CNpkv54JkU8aKVoqFCeQxgswt4TDqZuvP1JbTU7OXY0HV4POjXOYzzUmh6eQuyzdTs39LgE6FXe1UaXt8AI4hP_50wxwG07WWn4jaDh-mmFYzZNiRvYs2U_eBgtj6uVoD8IaPYQsUgoXhSG8PaSYy-8_1MhiWx_TpUH8DrcHLXe4iTqOukPAyc7RfBIn1VLqBP5u_QXJ8jya4W1RP5t-FnGTQ_iaYn9rNNv5WqZMY
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.968420904024279
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Woewg0hWuGIJCVV9QCo/U7fIyeqyd0u+uL3ph61+fbBkyszyOsSR5koc6BjD5IGg:rewg0hWunuV9QZ8fIrqE181skbK4kN6m
                                                                                                                                                                                                                        MD5:60D9397AE28D27575AEDE6E1BF407F9B
                                                                                                                                                                                                                        SHA1:5290219F762EA3987A655F19C41E8F97FB91FA22
                                                                                                                                                                                                                        SHA-256:56793B3EAD3A11E902D191E3C3B9EEF61F96958AAE0194ABF64E52B193067AAC
                                                                                                                                                                                                                        SHA-512:9D05E4B301E02CA0F9D3F9FB3A09AF65B05F73DBFC56A030D5A046832E25A5330D546DD10B29FA13A9B6682540A6CD386A247775089B6311104CDA5374E91503
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaHj2GRlh7R40kC6zOUW17rDOSUcTQYXyTk8hPFFk4M6OAxqoKF6GBR4J4YOtfShH7nFuvgMlsMDwJO3UqTzlJJYJkHDbScjomTmxE-gvGJlHrL3CMGoXHiE_AczGRoj3jgZp_nCCDVYTfquOwqfC1DkpT8LQNmPjdvjYw9_UHJysvYcxeVraCkLk5csKow2R3-WpPwzm-CbqN9os20mYgmDkPSA2McU2OtI_pqAyLmp6ToJ-34M3w9ssU_Eo7ErPqu__L-GEEpCGeGRAeKKMi2XJ29QtCt9Q6DjkW1XdMR37AqZVMzCuJC1JHFyuOExByX-y94RmacP9f6vnvPYLG6og74SRz_O8uax10mnVM7w0iBV7Uh5J6ybetgDSrKI86vfUTJ46UpZg5Ppy9sR-1BpceeZaT-bKcRY8WblbBxmrH7V7qPnCyOYp42Krywn4U2ZJM5n1kAMDRy2aDt_MujrDo4XNnxaQN3geHXd4uIAqhk0cHZLvpcZdePzSO0joT5ja0Tge1uBZx1HiVc31gz3-2e61UybL3SD2h0MA3ntGF2N0bo0bYRr2emC1Y0JnXqMrWM78liOQ32jBvJyyv7JCTAbs8_dTDSmHL3ZXsvzATHN5guXnmc_-1ouAaliTEt0Kv27bPlcis0hxn_OhPr-rKFtMfKMLjJuXchZ0z0kwaG1ltjbRtxT7ybotDv6_rDiZwx9kmUl8WrkJKnT5ffW4kASb1BuMR3HiA9uH1hKY843lk8q9vA1epV1oi3ytcWgcBkQm7mw0QtVfdXGAYGzLk1ydqe2si8kf-ngR3MP5kJzjDhGdTUSkKxb5pB-QKv7hlShwbT17QLNIyKkJi0Di53c8dVtmjtP7OoZzhqkKTuhWu508roZZ4KD5vfdoAcZ262Q41bWao7fLjKo83GZbXatB8BNrDNPAYvuLOn2ogeVJ8B1guTPko5yVlJRzb1UiMRVo2KPJ436L7cck99kogpuWV
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.964452777569874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WWPmOy4Zf3rMM1f7bWwJi/0KPq7xhLFktYk9m7XVynuV5wrzU/QMhwJgc9Llfwun:XuOfFhC/0DrLF0mh5wnUYMpml4uc90
                                                                                                                                                                                                                        MD5:19AD4BC6C3C145D74A7DA64A4DD41A30
                                                                                                                                                                                                                        SHA1:08C5EA74250DB2A9EA17B197F78691B9152B3E7D
                                                                                                                                                                                                                        SHA-256:703C8DDEF2ECF4BC84FFDD9320DFE6F78BD5D646E4DC7139E42901CADAA1A110
                                                                                                                                                                                                                        SHA-512:D5B341BEEA10E7D1F52731788D194BF6AE8E218818EF0F0CDA47EA3ABA3DA1703DE9EB116E7FC78F70625336B94A38021705F5EF6BDB12A5127DB2E81F2B11F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaVnomCy3OuONs5VKur5iGFtfsngcRozcuvqAlBpG5lsLLIUbXQGpbXfT_3ajZQC3Dq9j0IagxSqNToyKUoKdMzQ5EbaWMr5RNFYlNEnBTPSdqeBDX-C1hk71uDkNSeM-DQ6S-BpZ5XgFbDeo5EMiK7s-JVL7AT3nOVgv7L1odgDZ-VGQin_h1CnP_ERRG34Kx2kMDyLNqVNkuRshTSKrbZv6l-Pgbum570qwv-VXnLuv7gKnnD_uoc287KYMiOvfM5XVu8FB7eQTh-b4AsmUuSg8AM_yaa13xQjHKS2e-2WQZI9RqLRwaDqTmQhEwRFEloFGQld_weke1kDWgiaBZemydmVDziuq1-TxFyN3Iln-Y-EO0Uq0i6FnnzJBJAG_vO_ARArtS8f9pDQXKgcvXIBwK8VR0goORH_5AmAtxjWQZnMWaUa2yzIQ4Ds1OEt67l9JI4EWsfXx-jv4718wtIY85BSpxMMox3c6FQ_vqg-0e7cRZzTQNiAjHtb-ipI3jpWcq1_-Zszaup96zuaD2sVKpHA9utRfimdVYuu4bMavnA2-IiOeu57oT67UxItt2Srq-6O_N9fXtCuRLcIZe0QRBnGPuAwAV5eZz2GjP7DNANL0MUa9nr5Ns6rA6ITCi4q_tle4x_VXiLSihaIXdRtbQCnhfFDPxot2LSpvxBhL_PKU0ujH6SdgIUm9JtjmYjMBK161_A4MPtjqaIESoQjI7DnH1D6De1zrC8tS9iE-lqp1i3C_j_jEA9BZ1FNHxVklhjE-lsLbYbkjuUoQ8XrLLXbPl9lV0vLsoZZM7Jw5Yfwn2ZHyNyHpnDUgVNNN_jTrdZRn_5epDE09kPV7H9fypR-NOnzlTl3atV42KySXTwZEGh_hit7k9Upsa5Za8BtDhHekeuNyop1K6YMwOnXjuq0uYt8pE0DowmaEDD3QN582kPSW0YsFiNtohS_oQ72zfYlIGo3h3EOkq7c0bYw3KzIEi
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.977304012022323
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WCN53SkzApLnslH4zS4T1r8M0WfEHIDJEHH563f1JLyJRt73kvMOThRA8e:d3zApLslHmhT14vAEiaHH4PXyJRZuMOu
                                                                                                                                                                                                                        MD5:FBF2ED12D297819D8F1BF738F85739AF
                                                                                                                                                                                                                        SHA1:CCE37A329B282065A4CF31A26FA5F9445866CC97
                                                                                                                                                                                                                        SHA-256:B814FD77F225F492ECE92A4B23A059F99262F89BAA6B5BDEA40816C7A34717C7
                                                                                                                                                                                                                        SHA-512:BA95034DEE219FEB65F431A34043411289202811979C77E3586F10B88E31AAA8304D87AAEAD4D316BD011B4A905BFEDD5BA41DA835864B6592C5A96262A0BF2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFastErCi0Xj4uPJZ6XKUVpLaqWqR-SrBge2OshriRuCwkstzbRGLQh-aVS5R0wXxEkMMw1aR561OjfzvDQn9jl7AZS_dt52yGonNJOXnR7K1HG8jMhzOk6qfsDIqkSoOJkVjNRIj-ZXPN7Axo1ZldZRHLe3fR2_VJ9O9tTUfCeSYn_C8_NikWU1l28kdtTZke_w31yfyqV003_fVaIyHqK_C_vKjACSAWO0laHW9IGvRI0vcnQMDg7el2POEWywL546aexES5RkViv7BFybPH-SIm7m-tRo9BeRxBVAacc-ZK-WtjoGXCMZGjxYflInQ5EraVSDC--iw5sJS4bo0KYoiA1JC1PMpPTQhBAODklBMwqTi0ebMDwA06ukSu_bPJIagIa1Ovhw0J0IR_UoB95BTN2SCvQY2A3XmK8PKQRHs-vEmY74LmAGAgbyttyXITqyoYda6l4SxOv21QHr0lEjUyGZF874e95fExdqful71j6sy9QGWGnLZkOlGAMddwxF6i_uS2aX0z2uVc8DN--QWE7heqx-wezS2-CtQu0Qh1PGiKtOf2JFLgl43ET7AtZt7Nu3x0jelVLxLkC4vRg7DuK_58DQECIsC3ygIsZMaR6WxxcRqJiPLhOzmiQuP5bDyIU_QOsgnx4SZMxWgGZVfZahtUv-OT03OtFBdtMyoG2tJ_h3oOHnZglXW3Pfj_0HqDggteVzqJRnMb_dKwTpdiQ781I2T1ecwRxHjhhUE2461M2Zq8KR0EK1xQIe0bhoAai4rG3kDqHLBacdDTQe6nJnff_x3rNBLmYUTRY67Z4ByJLQnij8mGzKH-Np0mokln2WIITSFkm_eOH1GkbuFVetKaZ7gYcuBxnDNa4bYaNtpGAdQE7jeLbROkWW6F4qIUWjEL1z-D34i3BCrVs00l-C6yTH_DG-Wob3ruBqmEn8lmWEvyeji1JuE4IQAv4OkF3OMKm1bEpSOqw5XaQooRbGPDE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975206464988616
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WRIXEjyM25RILByHQjqHK7aPGeYWBRkbCGxJdZ07V+xVRLh2N8ofRh2N8Pc2awO1:oyMaHQj6+qB2OGBZ0Yxd2DRB8wOzh
                                                                                                                                                                                                                        MD5:716431CF2331233E52478A76893A6E96
                                                                                                                                                                                                                        SHA1:1091CA1A83DB967DF3F9B0FCB9286ED14C872A87
                                                                                                                                                                                                                        SHA-256:B317B400CB788550ACF06234B8E71A7EE89BAAEA501EF933B15B9262FD410B3C
                                                                                                                                                                                                                        SHA-512:4BCFCE6CC55A2CA744AF0F250C91679BDE0329984811D4AFC968267281B5E94B6E19EFF3F3F3000B7B8DB07B610DCB4745DA377AE10FA9532E4C99D72D6C9937
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaEMFk0SjpNjuQZjFHHPkfLUhA_PEuP1HmXsQ-5xgvbHdqaBTgxKu0F5H7HlhLPHTnIOL_fnzNvgFbCNEyimXBGU5_zdvgxz4j05gNs3VU6A3_TBfZ_I6b3EMKwaEX7g_BVA-9rN_koIPaB-Ge3RnngAWQJRpgh6pNuY-0DqHLD9LrLXLtHaeXiISqf4qQA9ZVv-iUlo7c0PkMf9_h21b3F-GwpdaCB1RJ_oJbJdM79DBHeUvS4NSPq0fZ0zHRZqBys0J53ctklIxp3bupG5mDcB_RoGH2xrrSZvwgLmlDsF5yIMD6CX5hjjY0YiHZPvekbc0-CTnp0zbJrI68mnN1074rXqHCacU7EjCEhzqAbY3sakolbfQ7Qn3RL6W8tfIIfK6g27eSovrW8hYOsJ1NOuQyw-q_tNAV-fEcVwuJgNvztVD0bzGTyQGlep5Ogpmm2RwUdiUwQi2E2LSRMmUNvSdirjWnJEuWOfKj5EKSlietCUObYuc0xsFe4okxj18eBvRhcmLmFq-6cHwRM2mR67JXL0Ad9r95MzMpBqfMV-BayNKrHMSYcCY97h8gIqigHlrT61jHINZcVgjDJ22QMCasCDBmuAu7cUEo3IV24SLuSGAjbW-pnflivrvOOd0m3qGi1G-WYLHywDTX8u9dXlPwdoq70AsEXYUwTRrZxj7lISxBqtILkqftrcxsLGiSHwRPbKLYmKiuYuRu20p6tW8cvb6BtUOROeeBXdEVm5f-usJyQhP7wlahgTpb6stZ1N5U4GqWhcv3s2oTafcOzZlKhkfkKGU6mP-Ai5-VSUmES_O6J2JKwoXfmuYJ6QCmmq4xczLLH2iQoywWETsZyEWwpFmx4OEnfRr3ChUBKH9DFhSMljaDJzYeG18nJOO5fmcsPsvAwXfUeTGkx7qEXPo0thiW9LhtPYV1A4uCh-fj3cgYbaNVSExSNCc0HqQXQ-blVH2eTdMb54oTZxE57m9v4-FN
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.969361064477474
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WaviZy2nPSFlGyTarR7ZZYbFe97GzEXMPnciLUUC4ctA1p4A+cHub999rZuwEEXy:8A2nQaF7vQF6SqMPciYDtOpXfHW9WwPC
                                                                                                                                                                                                                        MD5:3133A265EC862F707A29F182AE577A9C
                                                                                                                                                                                                                        SHA1:70584E87D0202B7E99ADC24F86C99603FF3B5681
                                                                                                                                                                                                                        SHA-256:88588BB72189E87247389BB5A39DD65CDA0E507B2230871394C238C83D3ED5FF
                                                                                                                                                                                                                        SHA-512:87F96FF3E9AB88DAE6E88B24A99F3271FFEDB91FFA93DAD7727EC06C1A936D83F457F7EF78D8E1572CCC459C1513D440E29F9DE558B7C6181F605F71A57B5681
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaLTL-x1d7Od7y8CTx6a3kq7oRTEFedqILQ-yP7EQfzNSiYEJg4HARL8YLJBmQMpS4KQuXClx19rA6D0VH7ZBAtksK0c4PUi1p3nsO00j46HDFrgcVtPyAXPkjBjY1vrFxnKIjTcxxY1cdfoyehLeOqYFoTqfgfeeh4gxzHRZC8lVpmZAmodjdTiLodjwR6VKCyp7ckQaIlkrme939Kcd1j3F1YGb41XGubH4w5WF1MRnwYJpOA8Oco5NfHu0yqIOfutkmeBRV6PqE18CYPcI2UoKi_5YA9a9x2GYtL3U4hHlTXtWAl2RhbJGy9Bxc_unkCI8FLZmaJD_vnghrXE9sPiQOzyzg1BX9qfvHFtBmaH4m5H-sDf8D6OMlVXcYJuH6Fj8Y6UeWcNnejaF2O84lYuC5iVrSiSA9nBR0DzUzsR4RAd5b8Y4XnQ_cbiM2vs7EoKP7Q_GPlJ32tFrxJVl4r70djnDj4XQOA02FDxwiiBNK-Dy-damw89hEEkPNlyBYe7dCJTiQ0yEwLzZo7hYj97vULJml8_6cRtLYBA3dJjdfOyWxmHLxCiIRaLSTcPBHiy5eAdI7mZ1DIwibqphFW0pRBRtGYWmJA3XsGZEL-YrPfIoD19Uoqc0GZYIA22TmwyeY_w3HWqQmukU3F4-O-8xPlZJKRus29fbCDAahTghbeLb2NOyKHUQujV8POHHVYcieJI3nBeWx84QQt-9yFFIYmCnyYc4ahtgxIxG_rxY3MYjxKm8eaFAXf9No2V1srKbDOSCOb5vJ_aiZDbXnBovWyh7Z-krKnHf6DMQNzal3XCmAvxwxTn67Lop0WJkhVx8IeKZZwJLkCRddHjBUC0JgEBcjWkeOa35hf_i400cGsehLdlmg_WGXRjXeEUtxGCUPjK7WNVBlQ-l7Jm_OcQlaoEFM2bfIKdU0kGT-m1mXi4WNsbZYjcx_WAEB1K6hz86zP3fp__lfNs3TWLMNLC2nfI7p
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.973581024100887
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wcb155JTMUhDpj3Yl5fzKhB+xBS16OU7MiyRjNH+vLpe68mtjmMsbWBmu+rMQFgt:7bHZuAU7CH0LpeItjwm+2t
                                                                                                                                                                                                                        MD5:7A38EA65AA84750B9F319AB23B4B29C2
                                                                                                                                                                                                                        SHA1:46D1F41D77380DD64D3CFC8E28F5B951D9C914DC
                                                                                                                                                                                                                        SHA-256:A57B9DAB0FA725E11A05B9D35661B5D1B3C651877E9C2064A4F868F72F2BE47E
                                                                                                                                                                                                                        SHA-512:52F017AB5FC413432A42AD5050781D6DE5B944CA908AA34B1FE84A19731ACD3E85D8946B34E34626F0DF0F79E8100701109905453443E7D31BF72339A7147ADB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa35sn1S8ken1c45qbHnC1gdvNTP34RBMA1wiGZdQDu_tojdxqQO-7xcmRLRJ7y31VeDLhHVEN6NcHjbVopBAVTEKDX5-PiLTChCiBrflLScFZVH-roW8UPH95X1kaTnAEzhvAgFnotvrRVmmTrgDmwYSBFFpkKkwWi2F0ICMBWGq1MB5GYzEuhtEP53Dqngrco4MFThjs3qhFbQ02QqPniEGkbjOQkTIjwUVnWSHp0VGdB-Ejr8DiE3nZr9Hvuo7VrNu7tnH72l70RFqfQDcgrYXnismvkW5PXRrRBrpJtbtc-Jgpv9Vg9c_Qou9MgUhln6zBQAmlw2R-QAxpAsLQCGB3amUahHo6mJJes9vL1A2-ue4vfEevCWbRGMbxZnpQWgzenAJDQqYddGr0ntmtVDSP1YWJSaMU3PQhGdebjAQERW757lnVXAb_oKEtjm6xRAwAHe50-XzRXkZ0FKKo_nBP4-X23F4Fl0sQr0o_Ob-5ZRVKdu8ko4KcM12F0If6AMdp5OifBPryeKddGqSbS67Y0sOX97_62-wQaHdFekNi7WTs6Z6qcKoFc498OCuFhz3ZQqtCP9frTGe98HLxPc1Z4QeOBfUQmXQ0sRP08gEmTCqvieSl5aooEPlIfLtYl54D8g0bNmJLPN6K5B7go-mMZdmhTrZSk1CZp_PW2d9eEY-CbWg4MIkkaMyVHE2znQguBUVjeRfOYHSLL6jS1a4hr5eFrf44ppsqEw0OdILWQoyOcYBu849N_LKU0TRNI775sBs6JQqMji328ljqlrIL8qNNAspXLAGR0davXh4vAOP4koxu4NrqgcnPId5KFytY14sXTGc6NhB_Jgw37h9ip-b91P3i1XCeP_BjvImSpAuV3jNIaHGHLVecxAU4_ibHjeAMjH_A0xU4lX750Ymu6qcWsd3ARB5mCEh0cyRqSuKT_-42EdceIlHGkFNDevgPUm-PGJG8pBFJgUYxC8wXqhD0
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.982816439222101
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WheN/RQ47wvTj4PGREEdriPpi8AG8jEAfjVctx1Y3t6M/58SHKskcA:TN7wLjwmEWKhA95SHi8SqxcA
                                                                                                                                                                                                                        MD5:E8CE335D95B1561A2604606BFB26B78C
                                                                                                                                                                                                                        SHA1:3BDF40A193E6F6E484B84CA26E188634E4935683
                                                                                                                                                                                                                        SHA-256:E2431907B6FAFBC06559C224FB95B4AD599D9E32968185ECB4D2294899F3FF42
                                                                                                                                                                                                                        SHA-512:A341DD84E9CF381EE261154E2E93D630FB9C97BD02CE2647A9BA1416A966768938F4BC0E7E32833B4540D2F9A438AEB6F8210F70E76344289235AE80CF149F3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaInnkNdq2iw0Pr-iWj9o0rwGYzdOtlzV6sQqkXwTdiFf4LklkMwWpXgj2PBK3ScRVE_c8h2COc7fa3F3oEkvD6gNTXxXcVZFqeGAIH-viDLScVUjWRLi_FT_1u82b874-Etiqlg66MOjtt4Y7ZffHwJMmGywIrVuIj4VH6RMP0droIYthn0ma8iEKvUzlZ3bYxgdnR9g-cJ1oYiLDdDErfoONjtOGZ1jGFQafzivuEf6c15AbNw_7S06oTJ8UX8PcI3jvcr16LkjsTZ-tsKImnk7J-p4RbEhIHfx7s9anA-3DcV6Nxw6We0o_DNFwo-YTtwtx6WiwwmY0ih4Jkmo3DtfPGIQbkuxugMMPZM8km_u3Bd6SgFvOjzkUZxOmTHVaLmsehM5mOCvMhCxsN2UKtAwfbQCUbNlJC8jhf9b04adzfbPxRrj6yO1F-v1csJv2VqSv1klofkLVZpfSZXVw8kGa7pQTkLXs8dV40wriinYsZHC7fnj4L00HRzyoStcl6HjqiJAIrcuD7m3bK81LXIBV9u3EGh7JWXm9ndDTlf--ip7P2C8Kv_TxoclVKV7wFrus2w3_b_2OpbsNqACDFekA-E7fyyM4jx7ghJISwlX_gBjOjSRfTHx4SAGVggGBuo9DVhMNFLdDM2noORM2MmVTa7l-CIY5TbpnH8l9eDI1yxVXXaP_eo-Yxiphis3rlYKSxkmHLcwyyeVkO_TvscR_dfcDex8GaPd2ywki7EueGRf83UiV6I-1QaTkefNbHtqTIleGxgCJzSb1v25aB6L1g43Vg6viUWroWFPup0ePYHmWkWajMMov0-r7e7QmCpdkHPGXeJt8Q9G9PAHFA22aQ1jXKKEdZfVXJGkI6mTpDbqguk9WIS6zL1cXnPIQBsYaLn_ZCkBz5uTJYJF6dJOV_ltWYkvQWskWmRGQ8BeV_eXN9AZ3vUYuyKW3exyXgzlX7_mo34nVBNXb8l98FWQ-BpVJ
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974135713500923
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WjVApGokRn+fJaPFY8eZWJPGeckpY5aRD04RsJvqpxy30MBKfYgJT7PhUwSpWtsn:OVYkMhiYbW5AaRDIJCpa0ighzGwSstx0
                                                                                                                                                                                                                        MD5:8B972839CED12C8C8D75819E1CD26BB2
                                                                                                                                                                                                                        SHA1:862E3A73700EFFD960AB000559BE79E89217ED22
                                                                                                                                                                                                                        SHA-256:F7807FC0662A04F19E8BD55EB71B735F2DD38E63FBB288732844072A620E4327
                                                                                                                                                                                                                        SHA-512:A5501139EB371E5418A531B3CAEC5DC66F7F77F52F31BB0AD2335B9893F68315B089B2C4F40A0526070B4173AC514FD10835ACD64AC3807A847F3E0F01AA546D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaK5cfrfh15kIiU6aNXhA7gr7xP83L7nkyurUIxXeGImnFPRn0k1J-Tg1rgdKndRfKl5B3-ygJB5Zr_peBIvqO0mLwtXFTKcw-FH7QYKZRLpzx2A14jSB5CJRfkEnq9OGHgcR1m_lvZfmoL9wKBc4l08BED22wykCEwxV01cZVmZKC76NqcjBlwxDLID9BLi6YsFXVJmWTzuOUusYicgSAdWuBmkBe0jZgGUj3RNsdIzKqxJwDDeHhbvxT5W63ZUaVAIFyEhxfUEoKmTWXpb8KNFzgEj60n-ksYRIUMzBrfM_IiLPtIspPcPLiU1FpICsQq0_Gt4Q2c0Y8JRFAKwmr-t92jLeLrFeexNwKzjN_0e8Hph66jmJfyOq67aj5jEO76wEPTrERZouNJxGnWS534gbZl8Jif7gJFEuC54fOdjU9F3vP8DlC1fOSz6Cb8F-mXtSePcKnG_LBJLXB1se9Jg36q-oVNhhQ7wnO6FTl6UF8MP8HCv7iw_0v0aoCxHojkBTuQcTV3Atx0jveirrVtdrmz_xHS_slkPXY_71VQRtQXV2CaHfsNyjLajmXAc0KJqrb9_WRtFKfy01cd6z8RYcbb78X4cKUf4-hrdDrFpP3-fzQ0_E9zEgIi5DoWP7FI_QRr1MAJ-M0uvSpQEJ11o7-lKRae1_8eDSb27RNU2zguJTrdzTRR-NBHwwPdHAHs71ZvNc6MHRxIT8KFamm72FBApWidIlC-AAw4QjE6h8-KHV-yueYh9kPqIXK9mcEoI8Ickcv4uX17o4J0Cgbh2GepvQi2LKhzJvRSH6WVJhAShk93ssXwSAmeJ54VlbRYTJ12OhlxH0xz_F4jAxSpwfpE96oLWT5390V3kaaMhKKxEcuxlKxzDasX5B1JPYZ6dBZkIuXGJc05Ugrxzkks5zDD1Dv0FEYAHFYND25Ak1CbqNf6mrMy6Rkw68N0UDE2cCU5Bd97iHXYDAGdzRMJoyAoJMH
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972387280177852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W3k2MCOW1r58N/PKF2BTtr9zI7Nb2XhjwuOk/ap3vVsudoDm0cD/dkPv7FK:aMu1OPwgoAXWuF/EvVddsmB/mM
                                                                                                                                                                                                                        MD5:5475EFF6A233EC3EBD1483FB79988CFB
                                                                                                                                                                                                                        SHA1:81F171AB5181B58D8774242E35F3692BF466C3AB
                                                                                                                                                                                                                        SHA-256:75A837E63DAC6029ABEC1D812F304A29353B0E87BC53B534D134E297AD55DFEE
                                                                                                                                                                                                                        SHA-512:1FDB457318D38C188C5376A5F498DFFED4024544B4C582CB6BDEB9A75CD81D2016F9DBFF3E2601A760B37B06C8D67F387BD1DDEC5DBA7FE28CDB621E125C6143
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFakwzyUjvYwA-yxtITHxhnCnvwyDUbzOINQpnW4qnlMv1sgYeaUziGB4UupLpyL1eU9cf0Imlzh9c_I-iGBGvUpsMinWXpucFymJO6MpiytKh2FDNCw4z8NxWwnZtOyT0C_P1BMQJp0BlfCH9o_eCSM_cqVNiFXk-Dth-fUPy9sGzow9FH6lbnBA1Ai0e-pZoAeTGovFx4v413dTbe0RXqpRTj5evP69ReoecdOi4_wzL_ZtOBnfN3auRwAapQeyFUopFX4E8ozQptYYOBqF5HZCc8PQcIYlWBexQFnXYp5sRbzrhL5EHQ7UDLhXuyP1U9ZlIMAfVeX0IDnkZokEc0CNS8f_AzwkazIzEZqPx4EzWjb5WJi9Hn1TdydwyIu6NvCnPX1SqLpO4LpTIme-H9ab-hfPddhwE7DUCvFFZohX3gRfNZJVDvm5GBK8kcEzGiHs6RwfoXA2FmsP8_9l7dgOO3sBcTmPNeQOO2YLtEeQYxtzAKI8w5Yq1wREeLlGEPn1HOgjVX0j0O2no4BNaK0ZEszqGDk7XwNK1eoch0xzh0pHC8IFfxjGcu0psElJcCAmGFoNI5Vr28f9liebgrC9FOi40xMPy2wt_Y93biXVXBw0DoEdhjWAFdhK5Hd8KLoMet0-C1YyuDCQRCb_vPXSc_VZQPOk8DTR1zb_sCwkrF7n9Bmz4fjN5Zv2-a-MEnhvvjikWG5EHf6xEQTqIi8CIDx0nkunwrgNU5356C_hpfbfqzqpt1GHaYy3DyRpaUpd1TeBUll5EnLYKBvB84S0cRoGUMS6WNqizmp0MiGBSyDZoSpRL9Vbxa2FG8WffBIQzZjdFTFe3vjIfCcFVYD3r3TOhAk-UbFd2FSLN51h69R1ghmkLY8kfMrGktaTkdHfH_UP2fxf1zLCQMy6qhw1Gdt8LO8buw0sLdNTe-wWf3OIc2IwdMiencmX3uRjl2uK9fx91bMVIirF1w1RzkskIanx9g
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9801182399083235
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WdiUrt7uUpxZsXIWLBjD20INWbf5Kl7lW013EB3u/gGWnuQu:uqUpXNWLBnUmn0e2k+
                                                                                                                                                                                                                        MD5:14257EBA2C6F1CB4CCB48E7187EF7B7D
                                                                                                                                                                                                                        SHA1:E38B2490FF27D7583D8A54CC2D70E44EBCF5BC65
                                                                                                                                                                                                                        SHA-256:7BDF57059F0976DB40AA92815FB04D5BA0A8D7099B581E200EC9B71B080ED0D6
                                                                                                                                                                                                                        SHA-512:6D3F414C88A1E3D5F44CFCBC99DBA1645FF3BF28721BD25FB51917F321987C19C4B36A6B331FFD229B42986D4838341FEFFEC1194707B95EF5F54E35D466E2B7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFawNjdzJExhqh3S1xDlfD1ID6MX8DMTXB9YUz-SFNTHhZgddpxtgFceTDTksDJfKnTKz1_TanBmkUP2Gsqx4-TUSZ7I-My3MtFGY7uQHSO3jKRfwZVxbkHviL7mQ-kC5HWOLY3Bz6CCpf2R4CQ0hw6d_JTpoj6_-yOwFAQxf8haTyoI_9FiyQu7JKB-RWcSLgx3f283lKeWp9hKMOh_yhN3PcwxGHlnMk2P6yF99HPU6oBFJrFNlEUn4taqT0NUeTaQGKdc8oaRU_CqAqpusuthBumkoGfpn11xqCXzfmi73RtYmdVdq_edr19o9ZfsKzrF75pmQWweq3kp_YNKj0Kd7LVSaeAeSMuJ7TS_kUf7PfQ1elot0ka88un2LoJCkfjoj3ZFDjow0BIPpJB-pG1bxuxckdJ09c7pEq7d5HDHZJ6fLmTf9PwMHWxGhfSNbd4TNzAyahqJTEt3pIus_JZ21JSjNb4up_G2Ri-lzA-tz65gg5Jt_wdr8f7kfMR552-RpVq5NL_TNx2Y4v7ObuoHVPs6gS8dR952O8kTYFzZ3zBtKY_kdNi0ZSv25GF_Fy6SetxalCoxEzSX7yYjc2jcmaupvrtEva8YLPqlnjta4oxUcqv5Oh3czn8S_Lp8HxMIvbah1HTCMQqFG0y08GKf3OO7nMlSzLnt9BlzgbhlSOZ8cbE7KUsqDC70-fuXG5UGBiCn9tWw8V0yopMO3Y_82NXue-NEAcYASUzpeznjrTyrdlvFR1M4Nn2ssm4D3X16F5Xgbn0QjmDzWurHQTXXQjgsdm85-Qjl8Q2c35t5HSPszLYZ4kuyBdRiJpbM0v4asWsSubu4-HfVcFvoOhhuRcyVLCuCc_EeUxtr5KM1umSvrnB27HA1AZ1XjZMx_9vxtzDFwQIVkQm1bd8oKeDlFWGpOBOqH7cHHUESbA3nDg0AJmHIWikYWhdB-OGKWql5Wq0EJttsc2TiiXtkU1rOG8W7Vxz
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974322747635613
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WStrltPy1LvKB1BlAS4x3hdVU8iRJqf/5qw8kxIoCST5S9ZWJ9mFab5gsc0HnTjl:zrltPwvKrBl9oRd4RQf/5d3+3ST5S9ZC
                                                                                                                                                                                                                        MD5:8FD1118888E62CBE2C28E43ECE8E926B
                                                                                                                                                                                                                        SHA1:6A7E0B19E3ACDA1CC93DF27BFCD1F18F67433E47
                                                                                                                                                                                                                        SHA-256:F0FE09CA946A110AC8FA4ABAF590007E98291BD6DC7ED95C79A1AC5E74023A74
                                                                                                                                                                                                                        SHA-512:B63B46C5C3F6759677FFE1720FC7F58DFE66872ED6043EFC0F42280FAAF9A3056CF4E4FA97FD8169A2B4DF5866E8ED93796705449DF9C4B349FEF0036C4A5612
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaWtk33NlPFVTqaiMc3mA4-T3EgFWb-m8pGB1U4EAfuIOaM4Y3gHSwZYoGJNiwe5Gpxbp9Fz9zzBJvTuDoI-l7LwLadUZoMHTp1lF0lWxFgW5tlUGsIgRDoWzqg-azz97wJvl4yJm7brgznRAsGzZIWYYmfqoED2nZ3oV60NEGQhMBQCoUx2X-KJPulzcKfg3gtrS_zXLVd_Md0OMTdSTfRGm0Xa-aCi_iuyjS2uTd3c1Ctg51jUOM-4XGnw4qZ78Iq1fEvyeZkfa2OAZefc642LDun0Jf7rdy5bhN0GfJ0qR0So_Pi-5ICXKRMcsa2O9otzaN22mXB5S4H9dkVkotJvHd2fboxlRFU2X-uTiqjRGwERskhL16JSEbB4ZCamqevpf5vCPDHX3JTw9t6GcRQAGPHSVOpHDNoU_D0NKbalnxFin-Hymr1yHt9ai2ggdvUbAjHr1ML6fsFSxog1es869UEZ6UC52AKjH-isDThVEl7jHA2iIaL1sJCtowquRVWdeZG7CVRnkLP62_zw_4x6RtERYVRESLaK0GvOpJUBDFMk_lOMExjl1032gMoIZFrGRDNW30zcWoieARcXM-MxnOaexF-IKftLbF4wP6nByfp8YQ_LIleow8at30xloEKXX8gSGyhFNwdM53g1-A8-IVJUYHv7bjMD5xRoOv09_v6TTKo1iLFZ6hv9X8nz3maC8HySkF8KvFjWIGpTIwx1GbR-ya20z_2cbKrbfPNJU_x3z0kcGobiwi5_nQZCegMQKy1Mb1hV7B6sQBNfYVop1vbZgB5vW_s_nOdqm1LE1uctF0nMlPVNHOdyUtO43oBlt0ThgBJxURw00TTuqAWNzyOHqm0N3o6FN4Z3jQDcN1RJqNBfx7aYZyPZaJ5wuRMEZv3w4APNxAk03Q2QNjAc-bIOT3UpWSZSz8-t5l04qhyKCkpjbOJMC9tdZUcTaCcil0IzUlwH3dmmEdbJfbxwachSa3
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.979413082806787
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wlsn0PqBIayXaBOyMjblzL1NfosUOmcF28L9AmbglRu7lvYslwJsbKQGbSBhr:6zPqBIayXawyql9zL9Db0RsldoKKdSf
                                                                                                                                                                                                                        MD5:55FBE2B26827262A872BE3FFB4471234
                                                                                                                                                                                                                        SHA1:FEC21500CEA3A9921357C9C3B1D521643C882903
                                                                                                                                                                                                                        SHA-256:5358E0A8F68D2E20DD9369B3B2781167E9DAFE510C2AB08C51AF922DF54220D4
                                                                                                                                                                                                                        SHA-512:0FF6DDC0D34FBDA9694951702938882654C11FA70229D3182328CE20128D9B8686D1CFFA9E7AA2A87EAA1E0363992C5A52F417A631311416042D6A69A3CB91D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFafVOgHydi33Hz_d9cYs1cpZtfKOgPmv7PT5MZ6xT1kod6q17ZxxJuBT5ICWTcF_0eEWeeBUsRmVdc7Nq2KQkW2_qFw9P0pQMxCOqBnc3LCdO-NUAGxjvxwpDjCgSIKFK3bcllVRElsF7pfdSZw0Qhy6Dvd2AJMUJCJHsHAOfBFcdxoRQ9D916aEWrf-J98wAaPL2VayCB4DMI-dU3Lea4tPT0FCiwrl55itdqEUoVrJX2FSfkqkZooDv4Ysnmy9D0rGxQZjgmJHv28T1pOM6kf6lD3liGpOdeQWtgG1nE2HO2ZRQD73QfzebKUtAnOFusG36nMaNvVxmlAvByTOli06k_fAx-NJ4aKvl1sNvdRQdCpT2b2w78_IzAlTANJEmp7-fQsOPwjM0j8GdNHgC421GY7AEsoHr3_f_bVoaEM417XmIhilGDCqtDaXpzp_xK5f2WmfdlLH_m_BF3YU2gIJqqyfCOA5znIYMNXBYmxS0kUZjwgi5id18tmUcDzH6agMBTqWgOv7WIMIAkmGBVg_rfcQltwox458XVl2Yoy3Qk6gaShD30A_8MtKcB0u1wv8_81Pf5tJ4GoUZotunDdVVLpBQ68S1YGixE1HzYsbb3rzMjdowlSf0flHOk7sqUHInCBHxpmLZpkZaK11GtG_xocrzw-LJLyiMqvV-PJ9Ojj1-bAwo0Bq6iZkw1t0Md0ow_xTFL5AT2_Jp2kK-9N1fmhWQSciZB5dVYJaUY8JUz6z4Ccuf0Jp75dQeqjA6Enf6Llztkc9b3s4WPGUeX2sWypQxw_XloR2fIOYAAiXLXGIAsgRG2k46f4mzrafNbvpqrwm1GO5-gCq0glyMWEHDebSSDmv-PsBqrhFbM6gOrIPg8IEa5iRyLzjSZ2iSF4R4AT8gkMtnpoHeD8veh1qkqEhqXOOpl8jxpqvkVUMZk9ao469uhtuOIbK_BKhRUA9yPX39g3XfX1jnW8MGGYsxPt1sE
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972936187075153
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WuwHXpfGwZ/tZCFBTa9S0qo0ZCzWpD3dv7B1alpLEhEQibYgvEdR6JgA2ln:A35h9AmY00ZCzWdRB1iYjibYSeFA2l
                                                                                                                                                                                                                        MD5:5DF9B0F0F344B65F001B01717531D75C
                                                                                                                                                                                                                        SHA1:C05CD6C60CAC85181E6F659058EC58431AAA8777
                                                                                                                                                                                                                        SHA-256:B6E52CE3516A7AEB53B0DDC183D072E4491249F1B1812A719538C29A02A7E38D
                                                                                                                                                                                                                        SHA-512:B00E8E919CFE37CF8BA3FD249377DCC62434D7123489C703F0C515ED152C4CEA79F77390BCB6D7BC476F8C04E4241A7F52A6C0762F40271A63A4C2F52D31F370
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa__DDGD9MONn9tKMQlbh7bgkYrPxQmG2BRra787Vpm6voMmexJPLr5PK4LQ8Q9pIxgmM_UlKC2RLYIEIGzwHWipHAkzDf6ydV0LBif_qHlx1j5YieuJXBfYWPRnfZImLGNMF_69agjYe4x3IA1vAHXTpLSNqJlus3Q_HL3j3yKq09rpr3SLeVaLsI7uDXQ723XAnKGJ21i3U8ei38vkJur3Mf3irZE-RYeNoQscnHbc9Db095iJzNSsM_ZQ9E6PMMHIAq5UbLQKMBb94pT1qk2w_JlwYDp9VuS39aOelmERpWsgsLAJZxwe9zE5Nbzw8b258yJOfu6OEzNfZ3WK7QHrcW4D3iZFRaTIDoXdMi6dDB1A5fYgZV8rfZjUbtEPG0AQarGGRfPr9K1Lwy-fVDJ018kb0QckuFVzzOa1Sy8tGuF0m_XgU1xxPau-l27JlZeny-x9v5VtBHboPtrRmxiP2VUkw4mIQ7beAdMNBJfQijbESu3Kr5hBQgs8ahYRKb9N5GEx_pg0_VivQL0HsXVOzDdHD1U0Z5HAl6DWBrIlE0btO1ddtaYQdaEWrZzGCtZjGnT7RF0wNGmLGGFArYU-LSAmK4itp5sckFJ-F8tpKmz922EsDum2xB_56B3JWzFNu7xSpcgvvks8bA1GWjZ0OcRJ1mUiEeT_MF4XCUXHV6olkjWoBfWWpqMXWs_yrEiAKcpWhfAcpGjqzyngzCUhLis-ZiVPzk5m48OZ88l-dWDsUhl1UOEXYAhRo2812kb1RaP4IPXqpGf4ZPcmaTX_-p48mn1tcXVLwEAqSTXiZ-ionrO7qkBLWxJY9SdFsPOVzS4tkRSfNGTdCfa7qVqgQ7MR_tp-BUYH58AcXvkgkHvnp9ly49DeMNGwSASFXmuHlwK-GRPdrHd1FnY7TtNLn8_nOU-mbUuirLJKKiPFEfJG8zJnD7AaqiPqzsAZh3nBefJZA5T7yRBmda3hMqTl4oBIcm
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972301754879001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WnPKJgq4fuQf6EEuv99w42oU+EiceiDh0eoQ6i5gcEN2Tp9UOnEyBV/w4thlFgEB:iPKJZ4Bf65gnXU+ViD6e75gcENCUOnHV
                                                                                                                                                                                                                        MD5:CACCDFADFB3D5345CE1E50C5E351DC17
                                                                                                                                                                                                                        SHA1:5EDAC355B6CDF802F2363FE269E9C8AE0C59AE34
                                                                                                                                                                                                                        SHA-256:C6B7A7FA70EC71E28A9930D94EA7A7CDAE80C9F0B6BF42613E59EF15C6633993
                                                                                                                                                                                                                        SHA-512:F6D6285473FE7DD15EEE6DAF0071998412D16F69326EB38E667ECF3D08D2FC82D590A93E30911124B9EE100349747ABE8F3CB86C8F3B779C7CF50C9B4DECB615
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaBMDg7cz6CyGw8kOl-SUJMD5QiO9RTG3PBBSbANrmARvT_YPZo4VLjr_ZMnSgQf4W2X5DbkchpSVDPK7Hjq5M8HhfuyS7ZGBPN_oGtNxAsF7hU2J-AqUXdmQEW5jabRTwc2S7bOZeoG2T6hJRAcAjOrfWwlkVONvCa1lOc9D7jL88a5fu1eo_XaccAwgnTkgMZ4jI1HwuS0k7L_LqcQPmB1SEVJ9d29N_xLPELel2mVYiclFzJQ3Z075WFGLzoWUQWIKjBmztIgNfJ5Ru935yt1duB0YqGYEj9Xq3nSXD-qmJwSzP4bwmw0iVhWiR23vzHOBZuUFfwYrDt9IsAezVEafCXb2F9MvsxMU7nWg2WPLl3UepcD0apK9ByqKoKL55l2Ou4SAF_cuTCClOp3m6TbouUV3iGL8GIh3aPBSz__z4b_bHmi6qCZS39_1Fb042zGopsy1pns284I7Eda-txgzXqKIlMtiLtWL_ERy0gFvoLTMsWFMlsIJO2c3FsATTssT1tCAMkyJh_CFL4fhThRyaO8kfhc6AnA3EKBPJ_kzZSog07qj1dDnY0DyGvCHE1LZxx8y51mOGwaaWXAXTcvop_7C7Z2OrJ43NzEPbLRzLkR7kpccot0j7IOj5AVh9FMD98cSOInap5q-qp4mA5un0VLReDFa6_-sxh94i5ae1fhWNT_sJoF_NuVu7e6oXntYD2qGAo-b6OH7pfJRJ4IoO5IbBLdEfSLIqvf_D3t-Sk5sVJ3qtFgyKSqszOU35_qqcpkwAuZtH7J0iNdB8gmMSg6akgYTjUdDhg2HT7WDBDleajQeO3PAI16KXfTwf9UVBmxgmqL77TIy9t-su1aN2KGO7X2v_2N_14Y8GnAuQol6qJHBC-xgM7VApCDMb1isfT7XpM-tUzHKrEc3Znp3y77hXPXT1GdH_QIAeU_0p0b-TqR8PIhQKZ_XE596oAIK3JAu7vXHM5aeNQjN22iRYAKzv
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.96910692564783
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W/X+398GAfb5oKciidjxZUrInSDFbhlQgm+3VsSvSOVoo7YB2NUvndw:qOSGANodL9DDnSBHQgmMVsrZkNUfdw
                                                                                                                                                                                                                        MD5:EAF52545E6EBB0D4B2955A68C3747520
                                                                                                                                                                                                                        SHA1:8DE0C2BD55C02D491CC5856DDBB12F1B653BD2F0
                                                                                                                                                                                                                        SHA-256:201FFEF428513D5FCF6AC73459D1E8ABEC9189D86407D604E54F2BED3CB9F1D2
                                                                                                                                                                                                                        SHA-512:DE18F802CA37879E2F224DA5F8D7A2E54489C796AD142E60B110A3685C6EC56ABB949195DE9AE2DFDABBA0780D492AF7B88761F236BB1621DA0DB6DF1A72D102
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazCECzhOAbMb1qp8P6zjysibQUTtrQBviML-MEEJ6Q_P3qGPBEyymwxN_CwK_NzW7g_Yf0PuRTDAcuJXprfEZce3XBu6QIgnXJZnJjDObrRWMsXv1-_5tWay5CMESsDeMnbwm4fCoMdrxVpACJ_T8NZS-acq4kKBDxzshE8eUtJ1teOALlwnE3e2WYkT3aqzeam9lWP_sl_EWese-vWo6fZPuMDsg5Z4Gw40FxJIARfxSCTI_BaEo0uXTFMowNiUg1FrC8xP5CYxs-8y8OCGymuPMIvXeQj3lTpWbCaUwGnnxnHzDuDkzw3TA9iiK7fbXDRfTupPZkiQ52iuiNzNf_jVIHx5MjAwDrFZ5iwpmoiycx4y6Sik0KdR5M10y3s29mmOkCojMvXsU1Z25Ew9G7cF4wxokH2TpRLpf8PrCP8GWI6lyFGfnftM7mVIZDGH25_CkYCq4EcBRf3YN8Y2gDKsPhuBmfWwT5RlE3SG87FhFLNeya08DRXqilK80Gd2nGvMZ2psor_kbow4g1o4CNoqRtSgIXsIUmiMlqJ8xgkYiB0pTLvmKmwrmPnahVrzooTVNkCufB8qhvJSLloMa5_lTR0PdObWlMfDSbEtDWn6Ty44wYroaplGGu41cVH3KpPzSpXPCgPZAFt86PIdViHla6-BC35LTst69XXl7scH2cPRabAHI7TxvjyAuYwThm71IHDypuy-w1m14ZLPgUjLukczp_0j0MttjmxhbIcvV3DgpqYd2k7xbwlI8t3hsVVIqkkIs2ClzeKmPmepbWJ6xiWea95XP2x-BktuhiDQUjLEblwjvriQWI9miCqhStzuT6roEygZf5SgFK7XaD7mYJksObe8RUNZFeRdsEz9oy2JFfka8Ink4SWq-xDKf_7j2E-xDdtIrFlknI8RbznhX7bh8P4kEkN4F4ylXrudofJAvSS6d04tVuqbNmggAHWQiDHyfpIj0uhiBfAMx0PXdjUyt
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.981718712947881
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WtwPe4kl0mexpocDMBrqhrtAW+f1eaw/Qs/q55ABs1pIx54rs:nkdWocYBrqusN/Qs/c5vEX9
                                                                                                                                                                                                                        MD5:C21B6EB9FB713EDA6DCA80EA3A630F91
                                                                                                                                                                                                                        SHA1:4F87479AAD69D53D1D7457848C490F24AFF95CF2
                                                                                                                                                                                                                        SHA-256:D7771C23941B328EC3AD7087AF95861EFB11D3863AA6ACAB7E3DC985AD8C1A6D
                                                                                                                                                                                                                        SHA-512:DA283842E8F561EE18F3F93D932922C487A9BC96D2DAA473122071EFF55684ED46F96A5CCBDB03AC1CA191575B4772D0AEDD350C47B7820E4D01289D24BD794B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaqSHaSGfvvmUueBMYi5qBDnIOQTmVLTVhU1x1MqeHrfGm3yNRhoF_EumbcKEmrcCqTsGjZg_3bkw2aVY85u6jL9W00e4MAYVUOzjinhW7Yx0NFXfYV0sKWJnXnbeP5CObLX8c86P6C79R1DCjTmCYMkL21LzzEHpu6pxvQniHLPERAR0XS0JXGrZFhvID5GlXf1duAbvb8zqF90_eHHCr8-6EJFp6sTm4Ctv9Vwnc7I_mupwzpEpoXzDPUQCdieGpPsXp0QT3lZx_rClrC6Or4IClszm6iNndFo00QHK3Kvpv3WPyPkrL11zY0iPIgel3VeNWkNN_VIjONg1dCNmxb0TEMrQFv0B-rQPeRK_R40-7Jnfi5RyZbJ5wPec9z3hMhcUFnpHYNUQzbwM7KXzbIi9ssS7nNXwXYPDBPuXNUsgEMP8BLJzLabFwWcY_V6g4pwKTZlLIQ5zS5JkrBZ2hM5FCxZzg12yl27fVqimGxvsTKxvimFRcucvqsTWqlKaTQY8peYHdFuSbJ-plQgNQd1gEog2kOefKUfGE624ObSuN_3qVLBb4TStfqIPEYQ6iW-IjJMYV96cDW4hPA0iD5GOt73EVQmgmAdwBuyYceH-o5pmhu3SCRnyQOUklrhTLzqj5HkEgrxoisH3mJD1k8Cnh5oSoBpv3v_aprEo_anvZSECbXSeafHG-DSo9hcCWqmab-YnFI8u5QlIYl-b-n62sDE0ogk5zLFrk3jd0RxTHkeij3jlpcr-VydrmNQaVfadHFSzQrRe4km1Rc8HsELZUDQeI1GG_Ktu3BRpu0Nt1g3AeBnXOe1dfGBlaVabd-gW_j7N0dMp8DCpSX0vDw5Zz55RKGeF9Qzacbx0UkoMnpoV8u36QWg2V4hluyU9vqAhI_4Z2IU_MgJfLL7-0SoMAAl85EpTa1Rmg4usJ2U63C1_J07ZVNRU6SCzCQ5tdHqr5Q3YmlYRab-Ad6dBoTnHUTrhu
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.968685764581509
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WHkFkzj9eP92PIuyNvOn2CyGzv5nPvmVJOFvR2flCpS3fARqEARhPfJqdrSn:P/92PIZovNP44Z2flCc3fEAR9ES
                                                                                                                                                                                                                        MD5:DE36D8425A57E8871827977B22223209
                                                                                                                                                                                                                        SHA1:5249FB6551F788C5BA984261FE8F2F73E1AA0792
                                                                                                                                                                                                                        SHA-256:E26980C68FE18E779BDF22087C89085E68F42C1BB21D744B3ED23782A4CDF7A9
                                                                                                                                                                                                                        SHA-512:CBF87AF9AB6B7D83D588F320050AC29A24DE4C7DF941381C9134B2668646177D7FEA21BD09E7589BBD2DF17B663BF6D0FE7953CE0518602EB71B75B6FFDF5E64
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaP79FY5IU06lYF2bNvPZlYsVtZgIlAUiMuB2uS5VVgwvDg9oC3menKaa2eMQr2SI3HJj4moxhgblg6xspr9-hUtAMTG0xpR433k_9JiP50c9D8oDiur3oTq0wrZeoJYDF5L1ZpKThSnTeOX1sYsdLKk2Vha8s9M2_ewR5bK0-InuZHw-w-qKLKuubuoV7qhXjnGqpsrD3rIJGerdMHxGA_1xhZLaPjYj3UBdJQQuDJdkVa4i7-KKMNaz77TKDy1Sc9xSSdlmkhke5phw-lCEAIF5hHD0t1jY6Sgx0V1G80dRAGoK7A5kz2QA0qs_CTjKCRmgS87ktbuYOMwO0VbVKgO-yDvS0x0FvzU80g1FaIKafZKtPbpQ0ENARCUwWkmrzqy4CepOkUbsGlYGzo0RjyM4ElNPeNEErZdL3sppepJNusrmXjeY8XJYs0FYmeZP6nfwbyAhJaeUGP60Vxi6i7lU2ZHpV-Gm-xOnCvJpAMNacHqadPbTbrwghdWW2T4yfayUidI18v866i5Abrn6OpCrbeeytLxCmzc_AJOWGCoNG2bEP6z7jgFybecGtKODeYgYGp6C_ZYoKtbtZNr3vcjzPg0lKo8wx2dHvSK-ORfByVOBupIhQUG4ClZ6WCxUQV_bDvDROQlQ7hoBBCtQjHWcAqst44hlQB3lPOHb00Wdy4Inm4UpyVELL5QU2WnbRAtA0jOIh2wO2yYgBUoOA8IqbpgGXZiaomDokzZJJ3AJhMx6tuYNfwDpWmTKPKa_53EQhglG62e3j05OQcPSLByAY8TMkxPcbaSS8jlsbrWXutxGQ5QvEooPwV70GGk8GFoYZH8fBJuPQ_xnyl5ypI4WzbC_bd8I3jbcQ3u1DaS5q44p-kpTUZB5yweJLpVW-_jr9XmOMaclCJQ6n-oQ01LcYcOSn0HSL_OY4X_6ld6wL-zK3LCexf3TwybuVYxo0_sXEFgq6eC64YAXOCwWSjqZUxinl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972344630444959
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WtXZYxb4+R88LmSpdm0HIvTwJgchR14Qa4ijxXeGrDrJ+s1h3jz8t2b:oZQdy3c1iNuGb118tC
                                                                                                                                                                                                                        MD5:72EFF96205CFABCC76094423C3735ADE
                                                                                                                                                                                                                        SHA1:9E0FA4B0A572EAAE36A6EDF045A09E0C50427D5B
                                                                                                                                                                                                                        SHA-256:873FD30339E3C5E3764E7F911F93569426E65C33C21E1EB0D68B501362BCC41E
                                                                                                                                                                                                                        SHA-512:49FA631227AB0059546648E12BFF1D7384206AE317C72ED3BAA630BE62DCB4E0D89A3797EF14EE9E725C4A41405FE08B1F70F13D8A2D5065ACE5423200D3BECD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaNGbBVsFl9WqeL1MVAFs4FL91mZpshRsni2rkf879czPjiuFAqwEksIXf3YbFUbGDQZsgsmhWRD2kAtilnNAG2TYtkME_G1xkmSk9qpRXI3PkJ35M1fTbSQxp2mGLQSDoZVe14iI4eZL3t0LzEdhjErdnx95Ngdw2Y5yFozKxbvb4hBdf3vcTYNKAuCGJYmy6C4LmvQ8iatDdDhXPrl8xO8zXRmQS83Q52Jf_EIm7yiADcpLyd_xuLGojgGIKaQViGrl8A3fzesz9Wfm_bdEP-rFk0orOIiunYu-thOMH3OaPyS7nfAYiw_cJ3RwdJIgztJ9QAUXG4NSYBkvBdeLRGaJqBIdRDoOVu9Lqyu_zmbvRrlegggoB3C7BV8p-Xgzz9N0p_ES-GQGMmHIQOf0kLucRDTpNHZEWwdgPMoaeATR-93NjyHUsGu_mlLUKNknvAbBUlbr5bVQNL3DeU_kJz-iJFDI1-DAkH3VrpU1QqCDYLf9wXdR3qm98-Bd-H2wqgiCDQ5-NWQUASLcL5DfLVSkLL2CgG0dvFYYwTZ0vxkEfaulpSVFMQZgfpHSX83Q5mSFpu-i79d6_FU7jkKLJT3gREg9mQXn5e8FKgVNa0OUrU_GDbVznTVXxfNpG3lqnXBPh1v5lVaN19TpBDNoMIjnsOoYIWVRn0DSBzwdHE8yeHemHTyNJcz6bjmX20V6NpUK1tc6AqiPLufwUDsGtVW2IxISleLiZF0Ngp2HPDfUB4wEmbUGoL1BX4PoTGmUizmUzKG6nSdMAcJHRRdg1xm4PvFXsMEjLzryLMR36pxLh3MDQfi8TfPxtZVIxeiaZaWuYpIrXXcMIJLX84NwhPbFXcR57piMP4w7RdusXf6h08e0iNY88J_aeNAFA8917zDaoXrN6WPUqxtvekjtpwW958V2l0EsyNliJTlE84DVPPsc0ieHXD86OghsobFObL-YR6gohXwuJKAWCa_xQvb047Vlf
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.982148374342212
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W2/xZRRlFOYkhZpmBzf2tZgFgl2pXNfsML8HJNvG3dU7LWbrx1kwAOh:lL7kQBD2r2/fGHJw3dRbrx1G8
                                                                                                                                                                                                                        MD5:D3C0549EEEB20A562FBB08F5B7ACA64D
                                                                                                                                                                                                                        SHA1:7D27B954737E1AACC894825ABA650FE37AA1D9A7
                                                                                                                                                                                                                        SHA-256:A7736EDF85A2752A441445B08DA20CC97DEE3D072A0A3DB93FAE926B4F2B302E
                                                                                                                                                                                                                        SHA-512:828B38CD0C606DCA684FFF727563EE2EC1A80967AF15CEEED27E8AE757D64940F9585F9C04BA5A96F4B7B699468AF52A4202BA58AB4566B961617E28BBB244AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaHF25POxCDAK3pBFNLqi-t68ur8s--oTwau6d72q_LVdAlk4wJfJSfy47oQNhKtsLAHqkpNjGJU9CRmDvFfRfe5GrLhf7Y2kEmfrE-wRll6gkQPG-pZ90Zd4p_w2qQES1qO9hMMBpAVlFvNK_eYLsFobMdNxX04Uby7Ci4KFN93PsC7M-wxhX_RjLPt311_bSRCzQgTuWEVtfdMNhfnDit2LWeP1VsbrfFnQ7zThQx-ZhEi_oLUoL1bDoOcAenYb8T6X-N_K0RkrNKEdCs5ltZdcibZ5yPG0vca-3pJx-kfOL09-7MQUyqngg1kUNzr53QeqxsXiKGqg4oJL3V_-6tbrT8FBHzRwdFJWEu0oi-BCCOenRzTwiUm0uze8OSb1nvMUER-WxmSo1SfM7uX9NxpkZSapph-C_LolDUsDQCOQYucmRbw1oAJ_h2Syw07uaYjWkflKUDzmqYMHVPeTSF8cVtEa2ks507J50IxkAV5TQcMxMikLFmN979cLu3DKzAOFDkRGoFpVOQjDP6d_NYDrj6k3Ab1bLGdhkR-lfwsan4St5mFp-Z-9y7pEqrkzd9VYiqbsayKm09T7dhVXYjTZJwSRmSZyvJzPZldcmM4oaOZpixqtgzG-aZbNQERRG83uS08Gjr2E3v2QE6gTR3D4P5hE61TPgXl2vEHMQrqHJcxV8iTtfPWDpSxtQKm61L3L-Lc-yTjQ5FOwO-Z-UEZ6NWhkIe19WKS6AHbNZwVwoPHTIGTeNEfGl-iKTdbor2PhEmUo-tyCC9w5ULbv1JHmJP_yx6QsvFfUZs0JAi1Vdha3plYVrCPS7zR0446YYt2_CzUxaWuNno5tskCZLWatz2nqLK2jbzI4YBlwjYHIHnE8NXRBElCJ2XGFCdHP5phUlgoA-GJBwCx0ZYAcqmHpgccDA-F_Y9lx3ScRHTJaqWdWtYXiEfoyfN_WPKll_EnMjFplbZHUBU09OWG170z2BsOFm
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974403842331691
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WP7vhbT6ngyXqwLLQvR+oF/ECS+WvofRFWakrmmPuXTg/q/AIlhkaM39Ec/zBbgv:ghbT6ngeW/ZSbOHWakrmmPuXd7hkaM3s
                                                                                                                                                                                                                        MD5:21BB25B95D970239CDC5895453A407B9
                                                                                                                                                                                                                        SHA1:590D7F28A994B2008A76AD8DD02CE83C29EFE026
                                                                                                                                                                                                                        SHA-256:7D57706475B07782FD3B61257EE390253CA89E48326796A7DCC7A22ABB283D71
                                                                                                                                                                                                                        SHA-512:B39DF3E151A3A6274CB32669683A51939D36C540EFDE63FDEBBDC0A301C3FE51090E55029F99EFA4B165DE1248475331AFC66455B73126B50E35E14C84323AAA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFakCXrhPnfmG61uknR-QuoMLOpEmkJYG8tGqxNnCPd-1ppNjKEnCH6KBmWbNEavSHe0cBkOVy1lOdaFIgLbaxJmSiuQ85-DcXUFc7Lm1_8mYKJHJotlxlI-hRqgG1YpNKYtQqVndoZ2d7qPtq7QSypIAYJFR9esnq7G5qIl6TOyN9HMZ8-9akEdYEroVcQxB9ylxBUikc2VuqZteJiJsosyK92ZHP7xFWVK3a-EY7ClGRifKTUh7Y64UGNpz4j0PVFC_F31vYkAeQIaRYNO9oaXDWfmCU8MeSAzkhC8CicQMb2sWk6YHkvKuX6RkRLq1vkFgw6VDarEFAHXvltKShSRRpeF1pI5JrrXqOajIws4v8jC1HfvmPq3k8qkZCoz4jabTrgi6Mb0-DpfxQM-RazgsozjMBATN7-EVk4P4FobW_HIHK4ZuKlJ7TaatjQtNkn7Sn3u8J-vrdoI0BVI_3_Qe2Kcx2NiNFoXVPv1YjyRWsrTdZLB4CnRdl1MmT4XeRb-KlYsjYn3k7CcCn0Ox81_dBPUFrH0nRMGtl_gY6hdGJLCsaeSObbcxYD9sD0Zi2cNl3YvJLhiWfBkwkqK3VZZvUPnP8iAse_kn9WR65wnsq-a-H6WIEE_kKGf1HrBauN9rKIZkNHOfNn9qEGyPxDaxRng7lJpyN4CQxPERaNt3oBwGk6WLn8HBd4GqGNeLGzwukubgueT46uLujWqrjhDW8-wsge7fQylkYhdfLCkLEyeoQqRbX4AyQNoDrdLZU7IcXAigzLtKQ7K7Anc_r0vurzqm83lq9GyxT-bIvUoqermsdtxZpogGUuR4MxelS1Q_LAaJGVhgrAsi5ksmW_tqXrFqucaLL4QyZJAzZCT14YSZaySeXgdaTOWmDBntmZOySxl8NEu8yJwXAK2YFC5wpVJjSTaNAIaL_5_zPUH6RSof2MVF7qU1apEJAtzxLc4wAFVLCpZhW1kig5WSppIUa95m7M
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.98057524244981
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W5HhXavMoXGrB/bIODoUw83zAs1+dS07+95eajCKUQ3TGSBAac9HnQv:eBXCMoXA/bl0dSzy7+beMUOT9EQv
                                                                                                                                                                                                                        MD5:8F43781D1CCD435A55319EDCE604BBB2
                                                                                                                                                                                                                        SHA1:4F30BFFCF612B647BBCCE9DA0C658D25F3A0CBB6
                                                                                                                                                                                                                        SHA-256:6E8FFF08D9F12D08B6D9B06CFE5B6AAAF959D4ED4F9B431A88C662335203548F
                                                                                                                                                                                                                        SHA-512:32FAC789DEB6103E5755557DF6B8BFB1C3AF836CE09E4204CF5D8D0BE3B1BBC504A02713AEAE1F09D9B969A8E4F73521A126A9EB64FE365450FEE6C21BB8AC03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFacKrA0avfSvNUZnJY8fcsbj3LDqV9AO3xsN4X0hhzWH1Bgomyw5wk4idwWfP--SWDCEcFdftd_jnZ5gzKlRF198lp5O9lmLkV7xyR8eFmW22md-J8wfxmh3DSi8I2mRGspn1fzQBNDCqMFsrkIsIBaiQ2S-HCgbrIYsZ-Fr2CelkcwbnJxh8p8U3r-SqTZKHgf3ThU1Qtb0pJfwwenG_bksg19jzxUu3QFTcgEvkxWYA97jGx_0w-T1K8j-RNIebW_MKp1PaJeOROAmd_WOrs12B1R26SLRME7iejX2Bsr_iX3kJjMe4qN7K912FHM405ydLh2VS3XlYEtE12o1Rwz2XOxvqjuMin0Reh81_v-LqvsXWqNBA7vexzp8inVhPxjtqErgpQBfnT_1AHXwIQnV3R9bHJLF6gnKHNfUjhFNXRomyyLCVpzG22qkoEYawEDvU1LuNSgKF-iO1eXyu-83Pc13BpSg3bL4SArvlijM-rfe0CwzRLkN38Tg8y30BU0RHIHfDUG6zRyBcoHsVJZjP0OxmxQ8eS3o7cSKxmPTijAzubXPCTFussrFdI57iNeGxVvMOeDvjqiIJCOW8ry2dD8_4U2bbPqTyrg8jEbpyKpzjg7OLhNTcI_UYfbGZRSgnBFj7tSgPDl9Ott2D3c6Wt0SM76HS3p04Mm1fRCa6m0q80P-vhbCvOg-881XaWkmaZ5KIj_5vKy7PjF6RDPJBHQaTXDpQPINYgzyvAjZfhla9G62zKBLnqCnGuuZyOEuK4ydScMQpxoBLg5ad-3IjyDWe0CbJozhM2V_o2jKk4yoyx7UmXkzve6OJSmsZpkzZTEaFzv9gIZyN2xcZHguaqvRPVgCi70rHvlhLbl6d6hYwCU7NmPxjmGwroSZm-cNq_WdExi6-b9KMfatSgsKkEaMGR8iHHbcxiEGbSQgb0iMwp_96rdUPkPVvYnIWdSxNj2EYm_TxVmp2NTz-63mKhbDCe
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9799902890883825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WYhWiEQ/BZ0dmls48sxqdUDTyHo+7kJXSTqPOLmgwetAK0v83kvt7aQBfsTRkIOK:7LT/BZ0dmeYOmJUaveVNI2Qkkjwz
                                                                                                                                                                                                                        MD5:EE466A063051806006622F2B3C019A46
                                                                                                                                                                                                                        SHA1:16F49A2272B3001FBDAEEBDCD86B52FB5A550FF8
                                                                                                                                                                                                                        SHA-256:4C171A1305ED9B5E1CAE36754788CCE19E6B00641572F78444FF5DDDE573DCD6
                                                                                                                                                                                                                        SHA-512:580A7EFA632685E73DCC10C1D959A58C968336A2DA26A685E4F273297A5D3F64942E4ED14B29870F7ADA03F73C5B54D5C5FABF3B9D205CBCEF24C6BB0D3AD520
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaPehh9w5KhQ9SX_7drK1oMlTYWWBDGghH9-5eoVqAS-V6I5mjn-Rb5OeX1yg2eExTjtMhT-gXg0aXLQs4cm83EP-57NMNeuF8ELPPq0h0PP6pjLypeC-535aIWSEo0bPnA3XYj_uoqCJUwYD2dgXj96qdyCxqRWRmHqZOVxDIzFXqmeD0-JfdFP16LuiMi6tJJ-Ao_fshXJIlfHBlIH801t9eam8acSlUVS8tTdWnR21NMYdghWCijwOhHqi4LAi6odqr3RICnXq4b1aT-eZkHhOiyAY94lP2wMMa60Am_QfnEvpcniKFi3VzdBaxHoUlJQo6J_N1QV8vnl5fl3yj4lHDjK7s1-WS9zLzS3btI3B8KTtb-gSkGLbUhRq1cE4tz6GXSH_ZqYSjGwN_L2jAxvFaqYz7AvDGUEZPlwtRljGB-RKHjqrxbqSdgSt6_Msb_7v9uEODQZrXx9x3u-sivrcxcIZ8zqjtKVKxOu0nwwJgcU4ZSws9nNNkB0-uE6GjQQLHDw6XYBRxUApP-I1bT6Z2M77Jh9ksxF31TvnX_pNU2Y0frC0nVkP6slsmgCOBMpmAhYf5tcMH_ULrZL_55L4Jv10peLWCCL2oGMaCWGuqtxhrY-unflCaI8eFjo0iOODk-MfV2DmRmG1spcWfYgSxSfhCJ7BKq3TYQAyURyLB3Lxd31UfRR5vpUJEsBrcMwbhj4QqsfwezoqNiZETMDXNlTccNYaDgt4Oz2jSENS65aKLsUW1njClzZUcWdhbN9GUvR6gC_iYbSBbLqj_1xkLzuzGoysIdeorNqbG6iILOrX7m6Q14Zpg7Aam_-6Rkr0Ti2qS0L2is5qWNM5txfPb1nDd3bPkOPH2hXLat7AX3CIXcOyVRIBX4pexuDxvABJp8cFo3rCQdIztxKX4KfafTpHbQUIS83GuPzUk8mP12xCq2AQZfchQMniFp5ObG1yluyeboDsXLWRDbXzA4NsPnu4K
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.976650463606903
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WVYE6Wasy+5J3qUC2DOO/AyRF2roDboA0kr3QOoGpVcPCbctZ9q70S2lA35gaLc5:uVGsFz3j/Ayfqoukr3LoGvxUMPpgsFLc
                                                                                                                                                                                                                        MD5:9239A491FD9DC9C150E245223DFE3B6E
                                                                                                                                                                                                                        SHA1:FA45922F4502BAB64BF0B74F3F60D694F01C396D
                                                                                                                                                                                                                        SHA-256:1EF8F751035058030134F6FC5367E5C3BDC0B8E4BA799301A31D234DA48E70A5
                                                                                                                                                                                                                        SHA-512:18A9F9DA53F886996F9A8B24D01DEEDE65E180FAA313DF33A36CC9ADB5B32BC64E815EF91B9E0A842F7BCFAD34410E722CAF0BCAA0E6AB848A6F4716D74D5EA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa7_CJgEF4gbOpLYLZ4n2H81anL3_LkKKPRpT-0saxMKD44ztVW8_fc4PYU9XC6BQL0uOkcKVWl8Vz5eEszyqyVyVdF-PejcBQMmNAZEfxNtf-BI7yFnvd1DjM2WU-0V3txnz7zDzFtiO_X6eVZt9rLpkC99dhlv-NiOh-5bckkgxz6_fs70Ucqip50IQcrVi-8yZl9fQpGqz-SCEqmPCaoellWaYhNFySwFplO7ldf5FBv-eJRZWSXtq4EjtTPXlepHtaUZE54CNif-jZ1FJObjnKNHYPfL6HaX9vAb5I171FWRKoQ83p9QU10BJRmbvWGtN0RL9trBF-XD6G-R_KEMhCjTzPlXdh9rcmQ1EqTUcdSwDLJNqCZas_FtV58EbxxGGHDUUIKAhvU7zJS5m8Rzt2YzLbN_ZZluIJNpgdKT6nexmyTk-IKe_E1uAgcx2xJVOwmaLNSPx-7foYYndxRAXMRhKlp9L89gruCWDGEwR4SLoBXGwG6k7mapTwJGytrAM5K76cLlWj_IC2i-KG7cOMzFmlrWRjfy87qakJcurYbSAuG-eNi8k1nPBLizJVknQNLplZII-UOvapAxo0OCDPQClBt1HhZMZje0-GMwgyFQhH-CmkldafrNEOnRI5JVWAO_JdySft345BO6Dpmb2J-UrT9tM9VY8_1W-cxbZ6SCs7HnJS4ltUVQLBhLU1SgZk5vX9HeEqQvQpzeaWyrtbT8FmBfdhRXsL_4UuIQEI9nT3TwgKUjde4Mtv5UhqletHeshrLMXsqLyG-UrFhPQgRog3lGs0JS_MPR6CL3C1kVqP4ztp0MzI7wFCjnKWZDFDg6vPkGnUIy-84OvYushCi9h2uQRUt4VrDJnf2wBGCetZ-dUfFzUc70_C2UfArvp-THlhHCAlBV982bouziQOfCRSxkJgLGi8IOzMST1x9ZcUaOveP-hKjPMevl1atpn3r3qVi654iKwPOXpYCWAra8oD
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.978244587944854
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WXS/dYiqv6MbWWWGPvM2QkDscBhjRQJ29X0ffF3f9/ZIVZX:iSeEMbKGc2QkD9BheMSV3f9/ZIL
                                                                                                                                                                                                                        MD5:CE22C64C2954562D31A20C3F0812A3BA
                                                                                                                                                                                                                        SHA1:F4C561BDA502FBA0CA5CCA2C8EB9FF8F625BEF2C
                                                                                                                                                                                                                        SHA-256:02CE2EDD7B7CAD4946F6C559636E69F8840CD18B0555D892A83D4C41B4EA2D96
                                                                                                                                                                                                                        SHA-512:442C23F8B7D59D5E65E3906D119B3F0C6456DA1FD6A2214EC3B3A9C417F38F12724381F67E9A127AFFA4444EB1D070BEE40B67C305E71129E7980F3E1D64A080
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFawjBGAPFedtxbSARQJUkJPU5GanRP6m6HV-fTUM0TEtliWh3It8V1Vyoyv_34w9h2GrdBa5BxY776G7lwxjJ_LKwkmNUhJOSm8L3tjFoNa21tkvTyo2ZyNnjfau7F1id2iMChi22WTPL0skjQyzC_fjsngWCTdgBwS26mDH-f4nU3nGkyyksNJKStHM0Ag83eYYuWHRdyVZ7afcp8l4eSLMnKyc5TFg7aI9XqlyOJ7YDy2e8cNclLTFQKCcdVrBr8fNdJgct-fhEd8qHoNryOCNFmIciM1G8c7SKLd4fgPARpqQYo4s-rUo9XuXVNhQG63LZbqVi73dUZHzncSg3stfZOtDKUAQDpbZitsUPmSvXEM2lhScJPQuSDO60yPBAGwb8O1UReXRRvJrd_gjoFn4EVNbv06_-LUfIIOM3bak8sm0ZUiakKp1RZs6OOukRCetbNsCdbinGXDqlERtuEP2GkYnJehFTS6cSgXL0vpFjLou_MF3IvwjT_bjwnPZIM8gsY7ySYyOblsJuFrc2p6AmYklB67U_KlzO79QLLmk0ibUrF_cNbkGsyxsFFPBVrHml6nl5ei5YB-eQCMbJpPc_ZtkLHvGNSGR8F3R3BbahF63C-MqIc-HrrURWBmIaMvvbHfVd9hzWae47vrz1GxTIwpmn7IYjQtDFDaSQ4EkZeN79kOce0FqpFrDa07nMXcqR73o7WzXWq822X97Vsfjwcm4yKbQkLQnXd6kwtW4ozA9D3EyLUS09-gBDh_iYRtbCJedGGqu5Cp8zs83qszj81Zi3y8NwsUV_-l5QGPYmaeRO5FZmvnWObVMfdmSAziFHuWxVy0XI7MsfhXWTICS2q8oFXyNOS0oTYxqGSkFi7B4qeoH97oweSx86Jl3YU4g6Itu4LWZWu_A7Xy2k6e_rV24-cotvtGEsuibJbqdmAeftB3qLkQnrsOJ8vwHx6G_QGeyaom6obFctBHA7Cep9_Y27E
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.971727730849782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wn9tALiTZC8nYGDMZ684of8fd2H6kryJWhgARhYHi2V9ArYDYhF+cWft93jCcZbm:ijAoZC8YGws+8VPkryOgMhYHD+88hFLV
                                                                                                                                                                                                                        MD5:5B97837663659B0B15009558C2CBA66F
                                                                                                                                                                                                                        SHA1:6C0AD82D71A82D83E8ECC39EA7B2ED81DC4F1B98
                                                                                                                                                                                                                        SHA-256:28CC1DD2F5B91AE9A77DC07098B3072283745B0099D9F0B56FECDC2E5FAB9A3B
                                                                                                                                                                                                                        SHA-512:D7E3631AB9065DAE024E37F972247271BBCD03893FC13BC77A76275AA69384928F47160453FCCBCDBF4FAC0929075D432BC644C37C1E7DE4D46E4036FB45FAD7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaBmSlcjSMSx0Cj0XOLgMm2w-erXqpOOWoGsRyCWUshgXAbQXS1Bjv8lVbXm8Tkv8IqcWA-srrGRNip-gTnptZD76cNAk9uunXyDhhUwGFgMF_k0bTMnI-Iy36AdC60P_ssef94qbZKMdayqvM5fo340kwrKRyfTfHHga_PvZkAcSQ1l6O7FHJvVGivm-CIbhfdP_7UCOT83lcVrtJq72ovxXJzqWFHkvc7bJM_yA0o9D0EPW7LahOkeC_REQhwiXFUIeLwlOlUNH6QcD_I-rRbYlRXI58YToPRfj7sTgqjTDqfKwrk3YaBwnA0Ib_C75xbR7ACBWQQzbNsA2JRJid0hgPwWlK0Yi_i9hUC3msPV2XpEbnTMgTpCluNgIEbKlwFWE9Uru95OgakJa3UrVt2O57Q9WSEZxeheXnT-SIy8tYkoGj30iUpE32YWflQbK_XG4oIQ1GCmW8RRM9P2id2no8mTnuxts7UoT9nb5yHE0iIFXaGqLS76mZx_dTUvHJXskflXgPtiB2_6Zt7uGu581hwc8ZiJ0huT2X-_V80loRflZ7JMAEmAd0RJbtsnw1ua8rh9p1F977E6zwWQJsz6NFQ1CKDDc5pxAHR8f5ae1NEUT24s2n2qWXO8kWwiFwtnycqsDSDIkOOVRH8HxVmGMuBkLvAG8ALHG_sEWN4mBPA_V9ztzYNhCfJOIJ3wHSYtKBKMVd6OmnSzHKjDdRHGdZRmJAvK0rPr8eBvADnt06fm53FIwjgS_LFuJOp028YED0lJWKUuUrpNk-TRwiPkq1oO_DL7pcPOlMSmysJXUqAw9ARFTYs9GeN0EKwamo9YPmQHW8DIipGacZniNw8LzsiaZ2tsd9zJhCLBro8y0UJJ-YPtWXhlC9GRJ4gxl0iB8g8KZOn6DRRXZHc9DwcIR7Rpip1qWQvcPp-mc-DNYfq1r468M09MFAHki49EEiz1HSNBdOwC1i00rtKZsBtzoxpIvW
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.971988738304364
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wl3EnRSBpAdHUrfeZG+rxVJ7fL+coXZpGk+FeBiSmjRJmWNub+m/M75rgeyCReSV:JRSBpAgeo+fAclJVdJmFKm/MV1y9SV
                                                                                                                                                                                                                        MD5:F4EE37FA0A9633055A99511D06D19796
                                                                                                                                                                                                                        SHA1:59FA998DDC7A6ECC0EE3F9A104C042B2825F04B3
                                                                                                                                                                                                                        SHA-256:2BAD5B4310D847C549217A709220CBD06C0BEB42B811DA63AF4E2E8BCE34D358
                                                                                                                                                                                                                        SHA-512:67FFD15040B2C55A73CEC66AEB0967443EDF2FBC65C1733753DD26088FEF9D2583237E0DEFAAB59C28BDCAD605C86DD9238DF32D5145BB5488D1718CC7AA87CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaocA86J7VOqZ_y4ZYxoqKOFHm8rZ5WjpRhFgWICgyCb-lp3_dmBra_XP9kywQN39bgxLgjrfkNqAt4R-zVRJX-rYLwBeUIM696X5t-aKkP1OGHhYeFnBkEc1T2YaTpSk5ArhNLwDZVZULjUfZkWDNb82aJShSN1Z96cts4Lt1pvgh2Kv7q1V-unnXMudGggTlTZTVTLRzwc1dZDC1CsSk8lSPRxeJnolxxTKBVwWYurpOLQqrANaJvfXVQ4xFCC2ngfFYwhmrTeNXDfaeDpiFsiqR_twIfJbBTWyvAByrOMOdgHmGZYL52zxu6AuYDLs5rYkNOKRXbQVXFmf40oYjOea1vjQDGwdv_-RR1meieZ2Tv9pEJI8181lD3-btCfRQMHvXW--XRmnnPj-horam4itOMcxk9V4g6j6PdFVHz3Bol_XBQsBvVymWnJ8vcGCQQ4HBMBHOimLy7FWWQDpStFIJ0UqrJSnvoqMdvTGHFYxryaZRdW6OCyJMBQf4aPzM7pRWghN8dMfY2oLCJ-4U26t-0SarmPDpy8zz6YToJruo4kNDtkcHnVnVD-Db7pCRORnDdGjYGPYiHpOxOUBRAmINJ_xAmb0c4ILxUYFuyMRBeFg2acOHkadaAtjE6g79cGWR_anY3tZP5FL7KUqCJQ8clcdbMQw37mtwgFpszmNSJIkT0AnC7h6s9-6dNpiMN39y2tl5xIVW_iEaabs_vpPEqmNy8BYF4OdzSWKYgjI67xTrG3LS7RDjwCG1dUKC6Yw7ui1wTZdXbd6OrWCLPjBhkXHsGcbz3F9e-bc4-qrnv7j6COVu0GLnytz-vLVrEPxTlTQhnnHbKY7OwcDOOl2cJQvGorCVDaL87gfRXmkHaxlJWb-V7zshQiiULXjxBX4i7KJMj98PkNldjDKFznyIX5BUKe3_T-7_zrbhhFQ9gk1UwA581rJ_ahPgPrCrHL-_4FH08KGKp7P0f-tOdufLGoBl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.964896679773667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Was8u9ReVOn0EAckaJnTUasWtB5EnNk+9PBtTJo+weyhs9V+8/8XZFydn:C8u92OnVrsIBONk+9PBPLwhhsD+8EXCn
                                                                                                                                                                                                                        MD5:E4BA51F83E8A91A38D1334518C559F90
                                                                                                                                                                                                                        SHA1:753073DC69524F4E9EB233EF4D19FEDA4FC1DADD
                                                                                                                                                                                                                        SHA-256:D1EC63A2E95FB4F3443EFE7BD8CD7D71CD3E03937B7F620C08308BE1B5BBE271
                                                                                                                                                                                                                        SHA-512:E21CB8B48C925A75369CB1704F5B5D071BCE6C0D4A134A7D25051DF0421E5AF8AA8635F91EB73C11F83EEC8D9F9304279631388523518E31CB721383FF4435AF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaI87c99dWoMAm4YoFH5bOSNoxQdQ-kh-PifMvQpdENjjkVVkeZbeGgVkD4FpEwUqeJj8jf5X2IaN7N3LM97Boz4jWpN01jn8n9nzEo4KWqRr-ykO-xMK_kj7XxWa4YcuAmhh41-XXlbdfPI3lkLhoAmSXx41uacpeu-P3pcWOAOiuKtf5BS7_M2LHKhJbSL3q7T9JbNr48MOZu1THaAjYOCt18enPfpfXEaBpFzy71ykv41TZaHaLmqHY-dunreHVdZnJD7VSo5YXp4adQ15RLjF9qw1MG3bLgfQEZsRJyTnORAMr4hOjr8tJaVpW9pWi9GQGfv-OXR0Iasj0nrrBC5opo6ejstvSLwkApOGT5VceHAw-_vBc2c8Ax-1y3j9x7YzlzYLIZpdHVCSPemnx_RarJy_lpXr0RccuwhKFsbXiGErpdc1OT88ZAxmxxEII_rR3ra-bcRJmimqNuf8IVzrntPIXOerh43QXk4g1KE1L8yZzmkUcEEcau_wAYcGrcsaXy-bUp4cWu701lKSqlF6aeTw3s5qgkKwE30ptlmuXx2N2ANJQSkBdZf9SWcezZUcPcaXfVQPmK9Y7bdrcWnjvCTF1rVpXgv2Fz7vdGt-1fdPxeNt7bHq6cDijPHL46Av8njHNnCtsoVt-KVx_4epd2PeEMvnnT886t0bZiFssEEkeZrgJAEbQimnpwRfAcVT8-9EcYeS-iVLusWIjwzmuGiw7vp1VBoKxY91wE8kKPB-dq4x54vqgzBAIxFDLbAqLX61_quAyUj7yWw2r15yKr77iLFJ5FA7nuahLuWt-U1o1n_xIa5h0lm3O259q4rH39acJOvh4qE_jYhE4WTloziSv3Vw9wzU2anquD6pbrikr8ecxStiv9n1jsQiyut7Of8WU2ocZkQbODyWRGisN7sRkSdXlcwl8s69Pr2XMNJhFpEaSZ4F1i5haqSChpQwzfKCGB2s4pC2u8U8JI5yyYtuI
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.972551751276516
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W5AkhjSqo+zwUq2bE9YNEOPrCMM9kvaZs3dNebmnIcgQWeuL82c7NJ:uhjSNVZoEcz/8tb9eug1NJ
                                                                                                                                                                                                                        MD5:38D5AC417373F750D08590347EF9FCF2
                                                                                                                                                                                                                        SHA1:05743AEF5FE011F51F201D65E474A12812AA3E77
                                                                                                                                                                                                                        SHA-256:6734393EE3FC7228221D58E329442D316BCF73AF27CA2610372EE4E03957512B
                                                                                                                                                                                                                        SHA-512:73E0DA2D3FE19DB7042D0B7D29B9A96581828B94B06C4277459F1439561B6BAA0299AF95A50EF2CF605DD924FCD67D7538B00400C62BEDACCC78AD06C74C6639
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFadW5RmA0iXjl1H1N5Ji7DrMt6_2lT2HofQPZrLxFcGM0w83x-2yzUM6hmt1C4FG03LDTMKzY1_CDuBHSiM8EzGj8tn9Jr7QnC4mYXMdvRcabfjKywKDVZYKgnKVkTkRK0YETopnc-YXIjUUkcsHE5uVoE5F5U80Tr-yi5opL4UbeMOb8gcJSRfBCnZqc_vmcVG-iGauzDLp8xhe2caUcqJj_sr0hCV_eEHTigFC63XbGVHNjwsJoKZZF8Pv7z39lPH9yljbbO_CtgIxTctPf2mAO3KuJVOCBbaiM4juUCLLuCqm8dHmrjc1cypOa-ypBZ2vx_aO2GwxMobHOEt---B5c5vnZG0d4ZSkOQOm-VpP779NiGkkLUlq6RARH4FyWVVoAYjiCsSF_NBIxPxxie6k90vHnDub69x_RvofTv9ZqbnAO2R-9yAeCMJpyZhy_FZ9cUMdbuoVPpqzzf8iTQ3dM7h12-79b6CEM4olVQYymCXwCbs8kUULjBKrNVyOjVp3SjRis_N5HEqNFZa7AnBoEaESq_zI6WyTXrd-K2zYt_JTauJoOOZn4e7lmAKOW7vUxPm6DTCKxrMiXqCIWy2LD6-TXZEsk0qZzgq1gkXOqnKSnfIcRMrDHI9ZKOtwvvnuqt4OG7DnzyJT3wfzM-2zmVRHjuQs3Z5vtCSdIe6UY11aAi1TVtf-DOJlKv9ICKYAEuVWazuBho4LdtyRJRE9zVECq5_Dk1N4XSlAXTJmckno0Cj74SbmdQvB2PlNAaWBAMRLvNSsGP0E6vSaBi0iNsOd8biJSN-CbPjtZrIh9ucPr4TGvsBPTjNSNeUZUY5qjA6rIl5rFQ7xapol4djuRyZMPbaVDpvceptHJ_w4ftcZ8dRsc3_YtE1DwcHdFP8D88aYyDzU7YtO9INCjgvyfeoSUWgAbV3oEmbzo4EZocWZqZKl7jGkEwrk81zAzk-VcMOCzRpxIuruP9Pd2i84jUUVxy
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.971437624562626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WHdTMipX15vlELHdwmF/0kvpjfFsdlnU0IPwg+211jo6RtPSqvBPRSY3OiYo3ArF:4dTVpTvmZwm10kJFcU0Sl+21W8tDvDfC
                                                                                                                                                                                                                        MD5:E05D291F1AA6C5BFD6C0819577E79513
                                                                                                                                                                                                                        SHA1:3E3E0FEBD91CFB9D5C381398F84F8F3F636DA1C1
                                                                                                                                                                                                                        SHA-256:3DAE678833E9E141400588ADB9695E1D32C064ED8E91C75183B45C2D7CBFCC60
                                                                                                                                                                                                                        SHA-512:FFF9789026199F94480904C1B479DAD0028DF200993FE2E137E588B873772A0F6EAC533F19200D5D5473B845C022FA4C003FC4D36A522DFC39272FFE14079531
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFawqkuY1P5_DnC9PlkJnCJD9EEgcF3SPIZoEXDCYk4sWM5zJDI8AUYCdCtA_ToIlTujNVWUSZIMbRT-cQ2xgCE73nL5qdXP_OyyR5KehWBsF3LVF7Z3uGUa-uVKPEhXea5HXOFp0zba8JUkTQ2ipKo0D7ynCBfTW0lOXeYzPFJDR_WJMU5BJ6grdwAhGsxeXl0hsWRrfAR6C9YKSkX1ZbvqZv35YMlWEz4Pc-Gks5UEvdwLcysVFggBZaSTawo6Z12WvmvnzHP_Q5NZiwkzXITyWiprLc8XVFvA2TM2J7YaCpxoXDDhGAobnt1fQFdzlopeoRoZLEDQ7H-H3wuAM-nUhTN4xKdV_XWrukCM-ekS9QQ-aNPTjmBFGwMVl2YPuZJRJeh5wv41Z2seEjfnel-7f33eSvE2B_QA9Ne9V23SUD3GoIyJ3wabNelj1FCMwJUxo7ghfqXzllFGypJ2BWaVD3I6a46aqGj0zw3FIWoCByKx8AAESISWDarbgYP7vuDtnSjI4YaQk0d4j66GVHaFxTJEqOAdCJE6EuHPYWw33eeKpBL1zoTLpGPd2mQRyGyn0cL5vcvyNT3OJ_NK7dDq0BjUE6S1HEG3SOHyvcSMOgL8QJaabBwvJhokKsIYhesBrehlS4s_BYEC3zFCbl_GiZPm2DjUTYzq0yKrtN5DH8ZRygISBHHz9wb3pO2SW4NYqIQgSGQ0Yil6qZoP91jsaq88APCyytOspgE0LmZ01B9h0wg2uyDN79xdaO7V1zg-DgkUQOw9U10QH5C-gTxeFh2UU_9MuYiX84BfVwf3Vd_8ED05aqYp6ClM_5Lj5RikSOEVKYQHHJk2TQJfHoYBl--nYBN-XsBtmK_pCBUfeHdQ805Zqm_mIVyDJIu2DF1PAHQQ7b1K9M2HP-kwGt_SttMKJDD3iQS1b1w0Mo2QRvkg6rh6AFt6NDgGtf34AfJqVlzHWv7H6RdkVQxcGyRhTxSzcvl
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.966343476887683
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WwcNsBWbkgYWhJuhBxf9IiSgrGuk4ezuLUHl2uQQgCuMcdMzjnd2AHvrFucw:xcjYihshdzlbLu2suFdMzLdnHvrF3w
                                                                                                                                                                                                                        MD5:9BD349AB54AF9DAFADB696B9D312FB54
                                                                                                                                                                                                                        SHA1:B56E54CE78A8A2E97E753645830927DFC36FD810
                                                                                                                                                                                                                        SHA-256:9600A1661985C1B455066653C43E3DDF63DDA6AE8E747088B75C1A78DE05BA7A
                                                                                                                                                                                                                        SHA-512:5DBB57F0EE1F87A0759C52C6623025E8F8EDC3CABE97BEA0FEBB354BFA79E77FA0CE206D0432BAD123E4B6520C39F2DDD6A19E9F6BCD3CC01DB24DE86F9B4B36
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFatkDTnf4opUHlUksVgH-rdCY2E5R7kR8tLr3NoNRkFzRHJUNkoJWQU0S-VuvmU1a-uhKi7N9sK-O5d5I2PdHiR-LfGgTwUja4MNC2DPVzzNZzdynQbxpGZrhIbSNlMMlNYyiuCUFqlxWIlFekR5u_zhQI1ON84FGcYLgBmB0ugbiRXg0r1ieM2rx8BAHFoMKG4pM5a2RTUJS6dC5zt27-LyIZUtZMmlvSuPnYRbKyNedNKjVb0mJ3mcU-Be66xe8du-zuNaN2NK3O1XSILbNm77Fn3fxsLb6wku_2k4KvDCWRRLuUJZ4plgaKuTA8rpyPjdahufKWIJ7FwZT1BYigJ7ZaGbIkO9iW_oyWqT2g7mzPfJwO4OYVJyiu1P18mZJvijUw_UkF023WXxzXsjiyPWSikgV2B6z5pAw5NIUJVyv5kMsKSR5Wd8keRWdkbptGJn5lFZea7A71LIh7am0jzbNG1RyR357AlxqgcxYnTFQtUpF16qvuIG1BGq3zhOSX4SYkPNoI0_1HnlrQoXO6c5cfp-mSvZxapDQevhI0vFW9usp2pDzZwOzh3LcPswr6BQe5AGGO6Cpv_zl5GioSFkbAlAhEdk2rx3M1142egcUN_8LAKsg3wHizf3RVD67IYKVChDI7uhUs8TuBQB6RG6WQoSEjc_26sUVb38oRhX1TuUMLXzJbvKPuzCjLT9QfXw-dCdR3s-H8wrNK7sX-WIRfWppYOfj0XIjtoYz1Sy5oA8XN4uhbdUxHrXTrzNi3TystDZueeNexhv-GgEg_KJLyIKUHFtxRI75ZCCIKtyjG738X4OnRJ7IsFVP6jRS2sq0AawnnwsjcyvYjyCm_DVyIzmb6unw3kRefBslZWETFV8pQg6xcvJt9uIlhAOPBaMwhb6Ia2S2mXoMQqsl7cTREb6_vPsi9FyHySf409MR8oTBjo2jMQF9z2mEcfAHbHThdhOIpoq0oHszfiIyzyBANiHph
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.973271267144871
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WkwFx2Jewofjw4YjyNwnDsJdUDwkaOz5i44CwZLRRur5l1xFwc3gs/NdXZMbJytI:6FsjofJ9NwDAdUUkLyLRRAl1xFwaVdXm
                                                                                                                                                                                                                        MD5:9D694B734A66A49664DBB2F42A8910CF
                                                                                                                                                                                                                        SHA1:A44341917CF5D38979AB5601914CB8EB753A4A01
                                                                                                                                                                                                                        SHA-256:D9AE738035EC15FCACBB135303C022194FD88A846DC2957A3FB3584B31726249
                                                                                                                                                                                                                        SHA-512:4BA0C8F382FA67B748A91D20047CD0B0FBF4A33FA022BD4BAEBB18813BC8F067402FA5E59CD894CF9C8B26384569ED14C9B464CFDE39C0683C6D4CF5975270F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFauHSOTaRONZcip57uJTS0Ws7VjfccYN2aXlc-JP0IVVcnvpTAxxc-2nqr0YKvrUdbZuRwfYsvtS7zBZlS7m6T0jeGdznxF5C2jhvaYbXu0wES0uEBFDs3exuMRfsRWytpEgEiFnJ3jnlkda85STRP9UcBNh8ex5fU7YmicS_xjHMWeYtB6J7BrIXdChw5oiTUnA2QogPUBmS4pM9m-9eA0VKQRA7cZL6irgso7MQstMM4GIHNb76zI1HAPqtU5fVgbqPHb72CdQ6MQMzfNtwHjpowRVminbwuuRbli1uN-igIDKaFrZksf6-nZXwwEk1MY82LxL0WMXX9GOKbbZlOOFwFaFLWhXVBxu03Kb8xvaCUmPGhH2-L1SBBH-fMMzHwQ1uUZJkQOqXO6X4OmnzjtJF7o5J_mgec9z3BfELxJf3LZRCN7qJFU-qJvfdpiu0EUfifg8JO6pA846p3BY-CtoGPfOtwIyjDcJvIkeh4bJBAxvhbbKTpeo4cBosp6dpsOqTxPCciQrhoY1F5H_yXuM41VvAfMn4pBMhOv2PjrTVwum6Oat_g7eiABx1CH3aCUeHZkQZqnEsJRSESNncFobIYAvmVEnhODvjN2-iXBK89hcm0C_yDJRXe_UcLpwBpAAelYcjSbYv4GtTcYQMKUiOcxsgk_eOctq7IORF_Jkl7pEfn8UwUvjRxJMjqFtVjB7QKWuPBw1O9zy9ldE203J_JfffWc9MoLZdu282s81_Hx1l0WrAm2Mli009rVr1dFdYriwS3DwExmSh6Hp6LASzV2XQfmX0mQOHavMff-6N4oVJNlOZdRPpS45WfgANfAw1OmfT22P0CvlQiY5o1kjA_Z-95NFRj2HYfqQozVD6kmu_OWJo82WZ7bq4ihg279YVhpZ1rw4Oz3M159seRFAPR-OKYebqBJcbyZ0bpkaRPjLND2IbgvJzmaRLDdChWKqIp5JcVwotuve-v1TCa3IOskSaJ
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974263427127626
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W0NLwn9/+f0GbGwYsKk171iNZkCPmh88zgGSRjnV1apJbimRC8y4F/dxqhXN0icZ:5iPGyE171uZoLgGSf1aplimk12Kd05Z
                                                                                                                                                                                                                        MD5:FA952D2CB8365F392DDB5328C9791B4A
                                                                                                                                                                                                                        SHA1:E7AA4BF18DDBAC6D9627ABB311BBA69AEFAA7EF0
                                                                                                                                                                                                                        SHA-256:787CBA210B3D9ACFA78C65DD91E37D7DFF2962088555E3D77C95A7CA28BA219F
                                                                                                                                                                                                                        SHA-512:510362C02346070BD2AE7A71D8A7B7D93E2D5FE9CDAB6E5A4E53E0BED3BA02979EE08227BFE12762892758D0C4BE3503F5AF71C9F6688CCB271BF1199DBAA704
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFadREV99ZsvHEnAN7y9Cp4FX3GDlAEqIWOZQiFsaEMaPK8myuUYKWRR3tKs3vaFNT0SQhhG-r973BQeDibT1WvGrKugyzfe9dZdRwsY5k93pOLk1XBECz78okFZ0h0yh946i2zS5j3xOaqtO28NdkMgYGWkL8jsB9IXgZB3IxW7ebKPNO4AVaf_9e7qMuI6EH44m4ieMgrS7RTkTLkZc9vssxhW0W7ZvVOFkgiD5kj35vy4Hm1tdLEUArdei8pK0QBR91CWdCKShivQRwlHGtSKJM3jIZpEP5Zk3309VdwPgRm9ffN2ubn4eejrDX5PorbOjPWXE2HMCenMsV9-DddGefj9lEA3FT12zO_eHRPp65bTdraoTDudkXnE_WgWfXLa3XieKTyEZFCOPJtYQnjL0xh8pm2ogCATohjXs0C9A1A0nuNUJEbllVNEbAD0hbG_FkabOEPRZQSzH-rVcjgA9tvFUQk9_ZQe4FPWk8qji68YQYRIUOCKcJrMo6IJ2dq7puvDa2qY5vfbQ3EAMPDgqcOG_LDWqI5y1im9tvEl20eHPTpJq9aeeNUrQJTtCWwXKV_8QbvId7XMh-4C7jK6Ak9j_7oqnhCFY7V-LAexfUgdJ8kqPCzc3g2choxsMMIvvn8VCqB18by2NdkC_t6afhK59dulCrXdOeFLPpSsx2m6WVjgA3SepP37kLyXzC--GaBrMLYqa5_lD-Nju3lEMp-NstKNHtysbyywp0wzowPQq62yXIEKdV6iR236WUr-Jvl-QU_-JnqCT_bJP6u-S-btzJ7RokaLp7nWwW4irdwcAxGERdkxCWk_PwBmhikIpikNpdRv6OGp0BX_rs92109aQMZQDQYF3LlgUJsxqhDAVzg8RkHhgqSThhbZ20ANG3qnfyfFUUUSRsG_hMacuK_ScU7xOBT7VZGW-OoaqgrTtZ1e6Cc-XXksSITU2jQarid7edZ3BMneXAtooZJXvgHf-5F
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.976146195252161
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W3gNDwN8inmwFiyPxwMyWZvlyh4PTH7J1T88nv0u1q1k4CQaHmzP6ks9mi7UFaV:qminmZyPxwMBIGbXI8v0u0oQdekjix
                                                                                                                                                                                                                        MD5:97488168263876B8753E7DC94232BA81
                                                                                                                                                                                                                        SHA1:2AFFD235EE60C83D080173C87BF06C69263B869D
                                                                                                                                                                                                                        SHA-256:B20972E160303D01688CA5221C41DEE8B3C86E7807CDF77A0466F9317604B76F
                                                                                                                                                                                                                        SHA-512:6A3ED703021D7F6E530BE73B44EE497CB1C9B7750047E8144CFDD49A939F58454916B0369528F3C17C492DEB4DCE00164A2083FB6A8985DE198B94D555489C45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFauOyaTfRGLQuma53skxuixgyluoYNOKco89Ixsg3lJH8aQs-fC4PGxNUVqWhySMgKsePobb4yertiqslSSlwxqId2MMw75FcWw6OZA2zZfdTk35onwyF7x2xNWFntaPhxufL2usRB69jgBobSsD8M5sZaqmEEnUBJZcNFQ2g3iDxNPf7yJXc0rLzEqemWL5BsUMjOUiVfiL4e0nwCJK7d3rsP9lL4lIbgn2v-HoENP7GEIBbiRBdf-zdp92QcH8i0SpQOO3Y30ZZagO2qI66AcckwuKuNoLJchw6d98i16t5NdICRUgq4poFA8t6Z_Ly1b_pOkf5g5hAvWefcwvfNjuIjG_ws5Bvaus5Ls0wM4CIw8mkzVMq_0fDI7ttzn-yTIcvDkDumh20Pq8FRZjMQpb6Ve4muj1shnDz5WOl0uq6YoVtzp3DG4wxKAF4WUK_Sbnl6I1tMMjfi4CMWmWDTYrRVXiomW75WFvUX6-vp4RfUbd4amNWRpRWuJrx6o4QKuQPK4LT_4zernWkIk0gWahDYsR4G9g9x4zNKA_m-Ci4yDbDIFSLYVZMtvo9gVOpNXMQUVrwfAiCRn6LKcmOH0CFZxb2rHtQ7kEThyfSbIwa2fUOya1Hq6q-dfPIiP9bSpFQkpWRuwOhCTapPSIjgK5-xKS9231dPdsW1kSgRRkVs51qqlp-zWHF_q4FCAkaSywOnVFYOLPcY30znXbNyAWMzGne-whBRFsJxKVmrwb7q7x3UjUNYBonX_qcOzc0DTHo41eAflLwRKSpsPLu97Dm9TpS4A1a3EThMV9n28izGGZZeAhqa3C2HoMyPvRQwpWLDuaXjnBjz0J1XyscKIadn03mcYWXKQ_mAziqDK9iZXGyQKKAYvxLi3S-2IfW0L4fOIX2lmFRcy3F3fah1fKA1np6GQT4nPhhrc00Siz-YgytbXYgIA7EfU2RQX4ghHJCt9aGIf-cXNeI5zg_7-d2Bzphr
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.977980950803098
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WnzvnQMkpw8w1jjXBXFS+cqnNxyNO1NzCqRiP1KvNdvS7e1FIPiAprPNWq/goh8t:iz4MUlSRVS+pnf1NzCqRiP1+vme1appE
                                                                                                                                                                                                                        MD5:7032934BB8704B79362C119590CA9E5B
                                                                                                                                                                                                                        SHA1:B681245C06140A2D5BD988FEC46B331889E1A1B2
                                                                                                                                                                                                                        SHA-256:345C600255175C2573534D6C88E309EC36F97D7DCC9525CFAE9D8FCBCF8FC3C7
                                                                                                                                                                                                                        SHA-512:8C2967BDCF2CA76F5CD0D981AF6FD359F08BF0331C98A5D4241F3B3BD89245645AEA4762DC956C092645279B2777065F5CC976181945B80A20F7AC3AE735C7FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaBFc37j10nm7uJ8xS8POw8zOOqrSXZeQeGFy8HIUYqTcWNmsbQbj9mE9k2Ph2fY4ItSQbFtIRHJlWuE4tqF4WFq4zwToD00ETKkfWXQSsBsun9RyaJZSfrJhD9bkKKp0oBGaX-C43aBrbZ7vBfcbLEETJvChYhocX1dSPvKuLxEYIM4JW10SMEjVs6Ri44PrUvtNhuoNmGcMk-GQPYgZhZyAjQhiHhESF5M_ztTMyi0gclW2uY83FyqfItpUFrjd_eAaFeT0MDDRW8ICLJVzio_sZ3Wm9blcKsmzTvlvvEon6-3cG9Awvvko2TihbocThcgX7vDXem-hiF6hH3AzK5jJxoIfiwL_tUQWnnnTifyD2BA3X_bpLxLZPLFJLSYjm_-R0TKOJnzg-3eBxPf92IDKQewjTUY0fVwognGtA36_Xy9FQYHcpajxrmp-QEGatZqbNeAFYProbM7FFD790RA3VJPc5R7EAgaOOt6q8C0H52Jhzkhf0MCz6sShSWshjlX5FrZhaXyaGLr5tZunVA4c3uubIP18l01P7v_6fOajFfe1LxE3jTq9WoSTc7GX0ksQBO3iaR6NFospCdxhQ7DX2MPGMUyQ7E1ojk5HAUC3tRwq00TLpJ5jLfkQtjjSoCXZo49b9ChbvZDBSQ4DuUw7gaWSiA5BFdsYBVs42NLZ9RpB4eqh0eLmnr7JblcrLd7YsWxda_48tI9IX2vUY3nR9ycB_pngYAant8zZ3gUWgK_4XtxXLS6I5uDo5fUnw_3yqAgGrxUvYVS-L4fPMwEmEFnv8cPHJ8dRcxDt4caqYxP9KPxFrUs_FTK_ynJ5G3SX9KIxSNT56QDkcFxiC_CNu4pUfteK2JFkU-sQD7UO5YRRAYf1-wX7-e3K4hHzS9KAM4I5f0bSIvNq-mkBCGwxC6mvKdTvChByCM88UpC4zzsFi2bswiOsvi7Pg-L1MQKjy-vFqgaRaw2dXiO0RH7bd3-6i
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.966980547329605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W4bSe2fZ1/1hvHDozukLZtF/5Q+i0sHpxPF3cuwsBPPDsTNTRp0WUUToXUzTcO0x:Tb32fH9lszHV/C+i5D9cOHyGpTXsoOs
                                                                                                                                                                                                                        MD5:CFAA6F9A151B15477CCB23D3C6B34D72
                                                                                                                                                                                                                        SHA1:015E54F2E53861A8F3C2ADB88A48577718B40BFC
                                                                                                                                                                                                                        SHA-256:CCFC210DE5D4BAD11C54A0F2451E54593690E05BBBBC9C5FD00494F6705C37EC
                                                                                                                                                                                                                        SHA-512:8FCAED1BED9BC578CF55DB0B5EA3A5D533A9825E9BDAF45F2DA61FB4A59B128B03F24697A7153DD0445123D879AF6CEA37CB484D92794A4D6D938DBB1DB28E4D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFanelU_HvMVSCsDQAIeS0ubqc05BQUMhLLFFzLQmQIziwS1Luhlohay-F24ri1YU_ifmNEGiF1RSaqKvO7kU0u3ITxU6nywNYWcDmbcPCzIzRhIFH0XDh0S507XtytHpYBLLB5KgBuD1o_Sfwiz3Ac9uUYr6WLSW1z3P6VnhfN1z-3793Qt0-VzQXsKmZMYVj8JJhFBpF1kzRSt4c6sO5_hAFSLYKwlbSQuZLZhTxat2sjnuuzrKYGYWVJriXB7NmSztO3q6dJcwdJPZhVG6ci_P4xRjarMS-4gLfDi65JROLF313F1676X-aWaAPTpn3GCTw469-hJCJqOx4aO6KGB6M-CQ5EhSQFpINYzRn2e4o11eW0DBzICuF4gSXm7G5fGzWK7UARZ5at54rPK8gvsPItYpSTplZJqw2Q-hvXBZ63xOoa7KXPLxafMVuxgYan8peKzpwt9eKZY23-EAA00_Rkynk3M9S04avAqfzCp4zalz1g9tPls2bSlroOTBF71woPdAtULPOvUdVHYYfeiYXeUeRNguDWJ4udctuUdexe8XoNRCIRGJYHYYthVSbnQW8UrNCweVh9ypJma3zrT_5SsyLbpji2gDMlOnBiogtjm5Q6F-SuZ__jZLxz40xgYSwi0d9hJ9L6cbT0nP248rcyERB_alMcVtbaNTxLKxZcU5Mbj6_ux-tk9JDgRzLdh8FAcgKeIYN90zju9UjLwR80QIHbma4119W2DEPrTNngwpQVvh-wkwifSaSWzGwJOyZaDtLtfqCDXpp47O4nGk3VRtsXS4hwcGR8KZsGaATUokzUnpX3N-K0qKByRSav_TFOd89zZjSb58zO1gFWcMw52mleQmUFBWhSNtXTY--LDNyNgtjiUWbSZXUr1tqq2TPb0lrFEp6kj1PY04cCU4iyLFLWWjEin5Vf8dBiWmYUcw7JjDaNMF5rKfVHiguHBk6Xwm9SJ4gKXHwULdNCv3BPcagO
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975608785112533
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WWnexkVpOKHeJYeMf6MzjrllQ2L2mEoB5D2YSfTsN93axt5rbIq9:ImpOnJCv7QbmEoPDEfTsN9irb
                                                                                                                                                                                                                        MD5:150263A88F14949C0651C694840C9629
                                                                                                                                                                                                                        SHA1:C10D04990AE7BD11EA82CA7419DE333FDEDF7E5D
                                                                                                                                                                                                                        SHA-256:58CF620E4F143CF6753C1E70C512CAD24577BCABDF331541A69F23B30A64F355
                                                                                                                                                                                                                        SHA-512:44D7ADDA606E1EC75DBF35947B486EC1781CF1A86FB178B1C735D9EEB24928E2F60975B8F79748FE57B6D96B9883615AA61BBB84ECB7D2FB04BF0A9A09AA1DA7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFahbnVexmbGYAAto8-EhMZ0nUfbrG53tZ6lxFpBTzWU7BHXErJPRXSH9GA8M1MQ98_a0l7DNkBbLy-cXKlf5my9aAcO2SXyT7s6_QyO7WQ-Z024OZ3xQw43UH6S3SwCzbpaqt4Kw2_4u1fcP3J5CG7NRu9mAwkOxdOw3WGpAMNgnuPzefl2S4EG64uwOqALO42wtd-LUnDglxCdSzDABJ_zlmsB1QrQHcanjKpRCh4yWULLOg7DizBa7Tit2Xo5JZp6DEg3Q3JcRMQXvpgLWNIghrec58ndjxLmhHxHJzl9nB57jipqSFypIECVbIKFlAw1CNcHxVQ07km0NHau3FlH16hy1rWT1OC0cgWi17pHruXh9hFv4DUaDJhpl-GxEizqaBfdkEEu7AT3h08wDSMFKYtFilpnCczqJ7lMrAH31Kt4Kg_8bN7gVn_Vb3TtTL4yoGt-a6NieeWV0SbThNE84klC_vrFvRurs3VTuzfSULyV_q_13r5FM6yKH8aq_d08TnhVn43cy4o-bsmJcYz85pZFRhCgk336WlNyQ1K76un_9F-LP9qm5qx07XgE2_Uri2C7wlGtXdfAVUNYJVYDfc_n-9ooj_C0cXSvQgMgDRgKDQe9ebJrl5fX9DOqHsE3Y9PB8yXCrly0ajmJNsGKB7wBv3UUIe7S6Flx_Y2urH3EkESGUqsT1qG-dsnlAsUARBBxcIEwpRQ2tzqNVgz0PjxiZVQLHNZavGDWGhqCf-138C1dP82msgzK10XopEZqQ4IZw-dS4C_T9Q2ajoh1Q8LvA4DsAI95eguB6mcuDAo8RioUhCrcP8FNg8dEHyVVSOkQNvkt9anyaofzzTg5bIDvd7VtLBnpxFm8VIe6W3JP5jRZVywMttYzN5nMtTpoZcg9Se7pvYzeRGyMtIc0KI-XOcLoObb2Htnoc3s4sFQdhWB_W783hyQHjlD0Zw6Jt0VSkfoNSt5r2lAdDnetXfOb_ZO
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.976438776992178
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WRmQbkeXE/H7m4SeSiglhmxb3xua8bLxY5STIwsrknqGoDGroF59f1NWOxm:YmQb/XAdNNglEb3Ea8ISsz6DNr6rLtm
                                                                                                                                                                                                                        MD5:757213304E06F4E8E520818D60879949
                                                                                                                                                                                                                        SHA1:309A6DB1E87A33E165E7EF7564B26CE903EEF945
                                                                                                                                                                                                                        SHA-256:E419E57822E7BA87735DD72EAD0A4FEFB5C7F9692439EE2EA980810510EA4DE3
                                                                                                                                                                                                                        SHA-512:EA4E6B22259ADCD61C63AA34059577AA674B62BC857018314ABAD4C8334F21859252B64AD1790EFA2F37489015563EF9B6DDAFCC09227D86E65FCC2B39DD9666
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaYsLW4CrPwxa2UPkpk28yp6uLOqP1gJH_q4KsRxezZLjGwVdJriCoajzv4onxAHROM7AZUMky-nK7pxrgsv0fv-yYH8jMArZoLDdBrF4qu1TFSz0ZO2yZhp8cgc7U1wh19sGgNoxPDEFi3D-uhJpnk4o3krPsBeW7BxAcNuLlmU6UWofB3uOikS_f2kJixdfWh-1ZaMzkfHaYezEveS77Ln6tOnGbrND1XHl3vZetyq-YJm6FMP-CHMrLm8olG_L_zTWVBOXnyMEQMwC5EeS2qCzNQlgObX7Fq5TShVrPfXUDJU8r4EuqF7MIT_-pRGQ3JpCfzZ11qj0Jz3gXQ4UGj_IHWqJIwfPJgE-qosKu_NxQeEaw2VvtH7iEAhYiBrrObyhv0LuIVhLNO3QmJoUYV1b6fvpOa7lMRocb5SOk1j8tdW0g3nf4pJJo0xUSdVb5kfVydZSwAfG9O6L_PoH99rv91xw3N7sdmZN6C8tdyGqqWkgVD30ZNQtsGCVJeVVm7aZ9nC4ErFSsYfCV2GlWIHNRXFqLZ4FUO0jm3SqH-1Dndot9teuzoudiJuMnbFwOwxnAZaj3MkB_5b66usBQzazHBmC0Aw8izrhCeenTLZooDDmlsnxtrF23ovWNpWwumDtxtNGzgmRo5t6UuoaUXMU0Gpkjo7zldc2-1Gyi3R9PLlb9wYtB652I5wLfpZxWe4_eGkm5kYDSGrptQYPikhSBX6XEJCeyDkrw8XAaos5sIlz3QnZKCPeXcVPxnVSRn46mSn5m_j_Ppy3hbWUs9KpQFV1mvIfBlDtA5eaMCkAGCEYdCqhjsDkth7cJ_YUKvmpJ772ob93PapfNKReYFB1OB8PMxozr5Pw1oRet25z38DE1t8u2u1hutqlPX8Od_uBw3xK-7Nzos_OSGU8Opq6MxW015kck35WZjE-N5hrfWH5_E1vn7aZDzwkKwTRLXnQpnmmD8_LqQEtnIoZNzkIYvY6_
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.967736066847632
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WE4pg/UJZXm4fTREjybXEyTR7SsR3aB6RXv6XoPPfAjlGHE:Jbibf9zXE6R7jRqMkoPHI4E
                                                                                                                                                                                                                        MD5:C576E0F3429B5521807903AE1FC762EE
                                                                                                                                                                                                                        SHA1:971790BA9DDBEFF185AC49FAFCD6EAB93DBBC7D7
                                                                                                                                                                                                                        SHA-256:13B39A939524384BC0705656251A054A020316A2C5D7F9F46E499526CC5D6C60
                                                                                                                                                                                                                        SHA-512:566E747773BCFB32AB4D91D2F19CB367CB65389DF34FEE9031838BB116248C80D774D11AEEE3D8605A85491BE2615B5A1641CBA8963D40E25EE1D363086AD7E9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaETw_EcpgssvSWcMl2sJ2bHk55ahLRWB2ynIvWKXXb7itR0kCMjaotkYOUbjxMLJlKwaZYC8BNjE7O9Dp89p2U0w1pCpc7LmiZCpDqKHQGRVtBdNgX7sHRUWxKIbzRgXe-JwlUmWnH2W3Vbvi-jecKJUFI9LA1BkPNFSLyTp6XToGG8-UHNT9PuwkgdXJQoJqJARe0o1ToSo-rWlnsV-L8BzfxK4p2CJ5HCeIPh_mw1wtlqKLStU7NoPymGr2vkBu34ZyY0bjka3i-5pMhPwP8CwTSgUuajAA0Dp0EH6Eqwd2yAc94f1ZL4QgTLtS3uvRJBXCiOk1SD6NhD90bauea8ev5pezYpJLVxXxJonCkBKjruKDmDHvMANhM1ZlmBG8ObTjdBpPGW7oF0P-VMmBjjWJyniRWRbsuG-KlMO13NKEnza17qleyNrl8BW8GeUWyVsDqq4rDWbey0S8B0iCq-nGf5dLw0jebIxX4etDTyGESp3b1VMwZSoIfuQxKkjWy69ry8qfRUiqyzpHxni-ouzB9IrUFs2axKJ5O-uHusf2mIIzJMleZd5o4JJaZipJPFWvKi5b4e-4uPYHYhDpjpVeZSjvc1RCmasDn8-2wqug1UFepejTqygpspCbM2GrU28uy0N-SRCVetL3kC5-2eJJwSmyagVXwZGA-8lbJNlkilICHLlhg1fzv31jCBb-ibmM-wCAuufWjbYpwjyrRy0JYtd7CzPzFZgmq6hVQ58_9-jnYXSdbALP8LIQAR-rpNX9-Lb9dY3mDxJ8_KLZMTs7_ETZG68WoRdiQpQLqr8tOJAVhJSAmH5tYJcO7YGcK4VVEgQvODjaFkdW7m4d2dsCrpE2n01sfRkwuL_-HKKQMb0wuLmhwG6yWm5ly7zvOPF24WsGCX2Xg5t6WQOYXfUikowpV-m4xRGI91OQ59pFXlOJW1Nu2Of7sF7mMKVh0FajHlVNTaTmSLO2vQMpwMdr8kmh
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975250451655179
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WT3wANtba2w1NjBIDWXPQLKltJ3T4AfVz1Zp46liqeQrYm/27PQMdKlj1Lqmrtbd:NER+B7PQLKfJ38IV1Nl6AL/MZEj1LDxh
                                                                                                                                                                                                                        MD5:80DE6701AC25F715951DE17ED12C1F74
                                                                                                                                                                                                                        SHA1:BF0AEAEE31E5B700C73A57042724F6673C33552E
                                                                                                                                                                                                                        SHA-256:F89F93B94F1A5CF828ED87441F27613C095725DCF22F03C262065F3CF91D4F01
                                                                                                                                                                                                                        SHA-512:F2CA98EFFE5221449F139287CD865A79EC37AC0A7223C6B81D82AC082A9D83224330A397352802642ACFB7533EDE2860E98E03C4CD566524C1E2537B42130EC5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa-iESgWXPfUWErCQJ__RNyna_0PrzrJwwK3r8vMVFnUPDSSUXFG9pH5Nzh2hNk5KVqMxAppaX6w82Qfi4nj6yPkwlEqIsDiJCbV5doTWJZyzNNVH-59ZDu2ahWoqOp6HxZjPGd22I__qP1sQEQwQphxIBp70GQ0WjN0bJ4WcCEzrTV_YZrZamVHuK24n8r144bCMSQisywifwb5fie7Ioo9GjF20LzV48ppC8oLMKsDHbODl2tq9EFPdDateL5isWyy8rayjoEiWX5RajI2lc4BZDwxtV2yYmLTcaTX94aYS4W5DJg7YDvyoWCZn3U6VqntqCsve0JgTxebhbgYeuPgO6KLp6hYX-SlWgWvffHRdXIi7BuNUFShs-73lCKs6pw-J6GIX3k0fCMZw9OI68GyYXfPjuWEA3AtYuHOzlFaZOebrMs2PsD30Vs6heo5pBzh6Cg503bQvpkEBEn3EaezMP5LZnwisJsrME4C98zfqnGJ83NiXKGuE3J7yXH1-TWC0mjIXTpbEJJVJA6bfQjnHI8UdCM_XRiymnmvFru8pqVNyjzLlwhs_xWiShQQDZLkIqwFvzvKUA6y1LJsmQH3kVDe1EmG9FhVr0ryGvyVztvZOWybdrZvgei20xfRFUJyymojTbP2yoqpGk-PzfnFMHzQq_uuRf53vMlCo6QxvkrxmFzX97Gp07o1ylwCsymPx70_72Mi0ODYI-HkJGNVI7zoSRx2bWaOkH05HVSejwMz3hr9sVcI35lEyukHFmxjIWTcULNG8UlxZ_QvNXMJET2sr7VJ9xSICPbvJKTyV87G1auvmQgo2jawRwpJX5OZy30OBST9hJfela4mE8btKDOIP9SP1aO652-JNMYVH3CnVVDebajqV6SzJEhCuNOj7xtqcC-1ULT0q2_1Br5PU95SjyTcHPSbKoQMieG29ZdMBMURbSf1xltQcFAFi-EXKnwv19mqmcsOWaPG0tnbjG4omC
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.963657242461511
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WnUUCPoyFhf6F3BcuKcpbAT4MMhyPdkCLTuzz6sMVDYbC58vB:1Ufy7fyxcObATpMh2izeVkOa
                                                                                                                                                                                                                        MD5:FD5F025CDB8444BA30CCE75800AEFFAA
                                                                                                                                                                                                                        SHA1:582DA9D102C208FA4ED165A91D25277DAB0CC069
                                                                                                                                                                                                                        SHA-256:F34F4D45C586021285853D099BFA15D0645204B7A627719F5A6709DC89FB67AC
                                                                                                                                                                                                                        SHA-512:34BDC7D1FCE72A055197A98153FB3725B7C5629F94F79E72F81A13EBC50C4A422662E78E843975BB3EDECB7D515D6EA51E4C834F9D6626F3233962DF02280277
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFahyfhvQsHHn20hCFudDQYydYptqqCRYHOhd0PQNfuRvnmF-07g3ADAJz4FnSTmOUtvFOZmwGrJHAJvNXH91-bPmpA2mNljVrTSa2enITD3ZT9ZT9rGqe4aaBRskzefSlc6ihyFHLbCU6IKKh5oZm7zyvtziTcGsP1efrswJyEw7P3v1L4fkegQqbxmVPvF75FYQmAKCYurtLt6_bAjBu3WT8saNR_J07OmVw8jWw_XeEYP-6TydFlFtfixJUdn5yvjMvqFZRDcswm9HzP6AnhR8bchQGVoa2mJtO4OkgR86WQtN03APAiahFnefL6xF7HJun_ahOtST9bNemtzaJn52n_Ty8YBijAoPjwH-d8sCWgSZ-anrmgSwfzqOA2ycZTu2jRucYN4_W75Eo74d9BnwjRY63eIYsivH9OeaOTacoEV5nJSf91eQ4xIJNpnBpuJu0fCYILLQvE6NyPnczTEyx-fdkyciDaS2xgRLwFDTs4P0nA6ak5YvwgZqGpcmHJ4fl-pJ7fl7rUQi_kz4JKPnD0BFgodRyjhQBQ9xfFtcYBsmNHKaynFlC7dOdS30GveDE28MFF90G4wmxlw_3o1F9TSmYNdDYNyE9q4lzuaibQeXsg4tB0n6Ernd7DC7F-HK91Ywr6ed9K9yqSrLK0ojRdGt2Z18JK_Pd8Mib-cqEOOXlICRYoTh2a4oQS0ymw-zum-hU6z9q7_hwLwMBpj9s9lhd1BQsMyYYIVYbPtxNXToGeiMppSq4HHYQcZW62CYSswhRJ0WsM_NVdaN09xkBHXP22wdcmWBw6Bp8y-sIn6PeXd54XxwmHewaLV_XWSyxj2dgIwKhULsOoG10Ifo-pkWZ9DpwInnCnRVBJNNZmBGX_aaSV9YLG4MVm_Ezo1NBw6JSTv9NIGG91eUyMuWSdn07wMJqeeiqdCX9xY5AhE4U52CrhmG-9MTKefsVw7aq8uhZc6SdYhGPO8rj3rzoOKb9S
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9787380243109585
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wrq/kt5p0wUNGGHFU2QuhJcnbfXrPq0ke6UN/xAdK8RppaJr2U+S9Lj8JxFcX:9/0aX/l39rcnLXDvzJxAdK8D+8m8SX
                                                                                                                                                                                                                        MD5:8B5F47B075C036AA1B1F76B1A725DA3D
                                                                                                                                                                                                                        SHA1:1728FB370EC5C0C250BCF94CCC60032488DD0F04
                                                                                                                                                                                                                        SHA-256:00E016895871C584D9C0D746BC66081CADFA1F93DF4824974B6825F38196937B
                                                                                                                                                                                                                        SHA-512:37501E8011A17707A648EBA87EA7BEDB7A5CA2D276731C1D6DB24E3AD907C3657EFE0D110301B8C9B5F8696DB0E93D388BEFE62F78111B0AC64EC335A63E5B50
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFazJwqOUFEJs3a_IJp3A_DS9rVsYVW6NjH7g14OL7CujFLfqYT-y3umnkHoUlxcegydaOavm4Z-Wox-FM610kLcRViaK98MYoCAgn0uwp9A7OGSvh-BAKDQVSUlqabKSgD1tDpVTKPQtX3kToMNq1zQphn0tCw96FPb5VvvrIZcfpAKhPf-7Gsz9TPeUjc3mWDmzTak4Wu1SXfhdH6zLlN7X4eNoBMMlqjvRIc430rfojdVyVdW4sHW8bTWAm127JiP1A5Nxjb_3d8ZJ1s28TAK7U2ltWr9l0eCazMJtrS_6NlF0PzA2TSVl0S3gNIw8sOAtS2A_dA0bgaXk0R28DfZzNYPGDX2MPFhcmwt_O6SUDw7OaewnGBu3dYCu_t-VSWF7c2K7yRfEiphBxAo-KnFCu3jv_ckFiWmEnollQ1X9zaYSQ4dhKIQC-HN4rC9ogH5Q_iCdfQl3Lu3mFeZMj2PE4vGHf5sU7I-RwnCb_RhWZEsbW0AKJwfD2MszPLswoaAdJDujddDWt1AqtQNE9VqeK_DWpgWaj1ddtfpCBTcWQGbqnXJkb8IiLYY4h2SMGMQSTWojSuMogyNRQ-6atyEtNWrSy_ZN8iBAv7SQ1S7dSiOkUqFkSqtvzKz2pj39L3gxsqfZWzdVrQ2RjSlX37Kito26p36_a0LUfQd5QZOEWDrS_XfNF7vhJrvPUP89s8lUidG7JW2iHc4iDCeig8O-RQZAGN65fsGlARZMHhx03ihIMgW0aivVtDW-hhCklY_VRwjiGvIzHgLqBn30a7O0XvrL3TrArTr5wT_lSjN7ricZ4VRLimCYLkH7KlYe2wOKA5MAW9ZO9jrUOAhM7Y8dyHq-cPfImzR6mmce-F1w8ABi_Td0OhIEPYqKbWC2PYYRnhuPzYR6BybEnxXEwB1LDBC_-h3y0G7lDdEOUhUyYL0FhXpbVWuaAwe2s94e-bLRyMIp3-5lDV84dRS4HclLGOxz9y
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.973852921713634
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WmR6X51rHhx7FT904dGgxK155YaRVncP0kL2g82gTA1s7E3xY/z3:B6X511JM4Ug0nY8VnccrHIs7E3m/z3
                                                                                                                                                                                                                        MD5:8DFBEE8AC70B366C0802AD0380B81D46
                                                                                                                                                                                                                        SHA1:2A676FCC08C57BCC1B1989B05BCFA00A809FCCD4
                                                                                                                                                                                                                        SHA-256:57D435FCCFA1190D190EC999085E606F305738BDB12DB71E3A77F271AE3F8FD7
                                                                                                                                                                                                                        SHA-512:1F5D6081859BD5E1DD238E31F91815721AF5AE69426F585DC2828DBDCD8302AEBDFBAFD525196AA12F0B2D2AB7AC18FD76AC8FDB0BD7587887CC4FB5513DB8F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa-Cu2kf6oB7rZ9_TzBP5lG0W_WjXjiYfQu4gpGOJIZd7gpE8tVJ5OWjs0tw-skrOMdxF8LrnumTXn4lQwKsmJ6BDgptnC0aJk8BSSJKn3dCFCFa6LIxQzujfcnXJVUQHhauWZvwm-ChY1witsu9RkyDQFDb3TenXy7P0Av0_RpvxpuuWL2PvZ8dJ-F0y1_RyERaiLZSdG-5cEK76cJ0s2DsSYBp5U3elDn6LOVA8yeJcHhS9giZtnMW7ZhYYj30W9Ia2Oyzku65Ofiz4JD4WLS6HYvcFYlr4m2ljGT7r43BI8Zw43NL6md3SDfxUh6cQ6p7i_ERiceLw4my6YUC-ciT1bc5PcefVQziAjy6C8r0TUpSu3aUdqEriaIltlhbZCnl4u6Khgv0PCLMWWGNlg38NbwCUWfJGHCjdYL0PVG_IQWHMnP5fqug1NK9oyNmo6mQlLLFezv1_exoAoZsw5S9lOAECkAjc8VMX_lt5MPFYA9tTZ4mqWLhKs-oNfm8aNz3gp5NUVyQXGKkMe0zwo3ZGulyHGLA03oCkQdnWpVvMUffW-wDJB5flR3e60o0KH9Ypbo1_sFTvNHDdhL4hCl8-VEMk2jnp1eWFDLpsYYmhX5NsPIO1MtkxCs9o2UCm22-ElUPgUkNpAUOe_Fa4YrAj_ESFOv83W7XEG-r07v7cn52_mLtafSlsFvErWyJVYkWq5-JecjsQWuI88P-V-3yBajr0hrcmwwSfZwVSRMkPfVKp2blzBFsSUnF8D63raYsGetk2Xqx_WFwGhRTcCy7sKnImmvfr0Cn_01rB1PXM5lD3P3jdjkRpGNv8-EsCZJka7agEQNgLp43DSZomXJ2OZ5t8yNxsS7bulQXG_rL_7NvkIbJ0eNZCIrNHG7pQsVqV4wdLBFGgnRd6mhaV-UGLtyHqq3kDMB-uvFw9iEZfqpy9xyq9BqYvUnyzVZ_KVKC2ex9KRtWF_6zdFqFb7EwCKNLl6
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.969711534978635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:Wkf3La6i1kxM1zREenf3ErN9oCQp6SpNM5ePbi2DoaKahIErQaDzgNwuN:nozXVnfS9oCk7aePSlqgNTN
                                                                                                                                                                                                                        MD5:3EBA22D05226A5AD9DC44BA811E13596
                                                                                                                                                                                                                        SHA1:9785EAF7866B056EDB1CE45BCFEFA30296FD863F
                                                                                                                                                                                                                        SHA-256:E368052CDDDA646A253C80A7A85535016994E5334E5D706D698DEC9034AA9E09
                                                                                                                                                                                                                        SHA-512:26FB70B6C7328708981A134BC223F8E1A5139701AA3CB4B5442945432E603C356C3853E875755A12DCEFEA005198A517F4C77209D4ED12B4F3B8986AEC9F81AA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaC6wjXf0hhZss8Ij7LXLlP5Ndl2NfQIkDIYUPht7CZFtvB6DR0dpCTYPaEOBcQb94zjns3XIgq3KY6QwPaEC53QuOs7iq1Z34NhJ6I3mT43gm98oOpAsWMogW5OnGkLLtTH0lh9Ld46n9xkB7uZMtR1b5V51GnACgd3hpTvXYotgpnYJd5P4zvMXXaZ5DH94WUHveZvpPfX5WH02-R4RqZkUec-JjDtXDIjNqBPlWebGvcRnC7LQP2xmDz4gv3IRbnGGMQLanI_O_uFwtlUOZn9H68FKGLxQo_YY6al2epneebn2LvUBu5FIiI4Qw7Z-3WwUwR2Yy-sYchdRKwI8OmEnWVKMw46LN2VVtCEmo_cn3HKrtmsok4RHypoqss687afIkR9sxPkRFr8kAeu1ycul9DICDyEeLCZbyilUunQRbP3YTBrw2P0D6Q8YSL8-uR2jUn2QZZcteaQwQV4K4HLnAJ7yTrzMW44X471IqE11Erhcxmni8y4q1py91TM_qxJvVN187Ww6csybeA6aa7R4dw6glcDPS5NreUk7oeQF4EmLwHUAPVXmgyLNhRKFddZA1iR8_wq9aTKOUiUPL2JsNYVdyiY0MpgSEJLp0gL5RNLkSdyt_IVPe8h0wo2_rzUkpfIA2JhlbhCj9soXvIFsNXlnx9jvRVd3br4x9rt1LsKxjLgEDUFylqZTKmLZwRBZ9U5Km1qTBA7a6AC47gSl6fbm75zW5rEmNJ9Up-qozq2cp4uGZgmvIdUPVrEOJzSWxPWD5r8uRuAyRTUNo5pfNWSBgxzVP-3h4UdwZ0VNQy5A8wGF3Oo5jDE4zudGysim9J2RuavtNJzYvUd58YuO-jA0g0gq_ZCvLcaktw6axu6jmfLYHNp09K26n-XYGdPEbAlrI4frrlAmJYwxJcPXe4Qr65ORPI-uOim-Q8gNFlEamfro4f5QVns5anCQl3eHdqLVtdUoCk-BTDoVPD3CzbHZq
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.976323261530898
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WN0xO/BcM2X92oE9OuLKxOUD6vwb+gJBuyVk5+FWQkIg+I3Jo475PBqWy9ge:lxqBUG7UD6YKgeO0wWDJ+wFyqe
                                                                                                                                                                                                                        MD5:14C146F0E8FBA14C04846791C1C24F49
                                                                                                                                                                                                                        SHA1:FFA51627957DD6B995B5CDA34C4FBDF6BEF1903C
                                                                                                                                                                                                                        SHA-256:77A4B8DBB147AB07D743AC5134F13D6C7B3AA4F81A30176C51E621F84DCB1C2A
                                                                                                                                                                                                                        SHA-512:14E63729104E594B5D459EEEEFCFC272FC925E43EBAA680AE1356A3111F6F0EFF6167808DEB2890970939D929EA2923EB2BF2A0C1B3A74575BB466DB19DC630E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFasy4i9RSeCxQEi8h-sPJd3YHLNYT6urKcbZAD2kNnSl5uiA51TWvjWNCC_2HYR4ERXh9pG_KaERawjWpZe0X8fTdH1YzhZH_qrVaPTusp0oJhQY34Owjld35d98WEhaqD7d-HX0iifHvb8KWkykldIxhdEzv0UY-W5uleLIciBd158jNwLbKalUU9q2PLSR7TcAzlkvJ-0GQcNYz_gzvcLpgQglrJPVQ1wP_BLBuEyWFbUEehsdnSNnElSU6VaQ7ddycffmpRBqqF5HJeoLdADMXNa2Ox-BsbUFOMiz5lbcyOZ3oHGMEqB4zefk9frnBht2KRDMFCMOvPxMhxL3c1f6BtymPXzHHSVr6Uxt-HK0S5z8HzwcU-r_rrOHdikI-CysPTFATaK1fpgf_6b9JbLnzt6jc9snK4sGYjJ4fGMhpByfg9cceqfi9lFw6tr17yzKtTA9b7wWTW5P8tz8owsRRe0baTLewSJafMipC6SE8jQhLufe5jfqL9FZGCFNJsUMFiOcGQatgsoaEumwAKV1S82Uttsi5foxMWJOedhFeFIpI9NmxpPilaN40vo86EgqyNBRKy8xdTTXGS_Wcftu2qPZHy6XZTy3h2WrvRyWY-0js87ozUU50O6mKaYDbgzbK-9_dPi7jvRaB4Qx-ZmhSPAcHVwmfKAYgEcxIPPjS5-QecWdp0G6LbwoeiTdCuMMNBvzLehu40NhemuUVvzUKqEI3E188Kf4NPVRhBfVrUKzea-P0N77iqto9P0WWgfEFPpQamG6G3UQ7mDwahh4DKUiEwzXT391UiXrPGNsdcLfSuIbdhS6PQ_DTkIf5U7Th-XBm5LBsd_jutFX2eW6hrT_6u4RMs9hMDgNyAXMcZ7wvVhniomGq94Q1YyBEPMYxZbz4co1gJT1BHtt3BInJJyAsH-f2GWjeIwpLnprerr4uvrWmfRynMPwgoLqCy7Y97arar8hFUbC7d7B44fb-iyOg2
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.973459374998385
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WjAPZxuPlUng0ORGg/GpDDgA0rrNXTtil9N25QPxciSCslqWiHpFIXfRTA:eA3Wag0OJ/mHl0rrhpil9C2ciSC/WiHj
                                                                                                                                                                                                                        MD5:780C9471306F121FCCB2A52EC78FDF5C
                                                                                                                                                                                                                        SHA1:6494A3BD84181C9A51AF6474AA9F5497276E2AFC
                                                                                                                                                                                                                        SHA-256:418F6991FB9E95032ADF334AD41DF6C0627C6143C66C49B2CF8582ACAFCE51F0
                                                                                                                                                                                                                        SHA-512:2BF644CDD03AA1BAEA124B2258465EE80BEEB15BB2AFD18D96587F89A8E529D3144AED987149481B4CD1DEAE2237B45772F1DB4C9E66F5F5468FCA04F6AF8A59
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaGT7oAuBQKqixWJPqFEgTjTdbRP6ZOl1YWYcd46-V9_TWAfFErMOZf_V3nRNb5Xm9ijXE92xdrJ5rG6fS1bKHAAylY_b1u4n8hJ0h9jK7sHcPF2r2-TB4toZvyWDmXSFq-qthew2LEx5QHNuFcoK9SDhIkCOuv-1192kYxQLZpYpMjjiZnV5QnOZcuttlWWJdvrxHUkKHI62_uBDPfTPZGBS7Tn0cq3GcgSv0FYi-TmwV02kv1SUOf98nDjyiQj3GlC3r1ucRNVHFJPHn5OG9dAtdaoNXszFfPZCEMK2qOG5UL4KbrjrDRK_uANyTTRKz3XCWDDZIvQF4uxmw9K89htZ_JWxWicG6kyu9ElmZrJBvKiKlGnEzMYaGJehfgx7kk__At7lNlu4jwbmK5yJ3GcmqN-gvSgltv4zsqZDq3sSZV9puu_ZblyJiMsCYOSpaocUCWo29pGJ5XZS-azNhgqqUFvV70w0_uKHm1d1mdBZAxUGBHkNJwc3ME1iGe8iynmBVmlZsR5qemCr5pTA2gNKCfoitPDIhgovHfe4oDg5U3fQCAc3hl-PlDuQfUV97_ks-UZarEJUXCR9aaapZ2Rp5MF5KHVfAVjY8SZtk2LVjyHu00NZpeVt9j3v65TD9PuHtM11rqVx0-C4dUFJWSJ1CxqdGGa-p7ILQNIX1znNJzlH1A1OY6QCZehKKBy6J86sWVoinCN2e0KXWQYnpa0zIU0Ym3FY8dVP3m5iKZJ1T1d2sgXJmdVkjIJ0vjZVntJ3r3lU-mcelB8DkocxsytS7BsETT1eZ1UF-AeTiyVr5WrmoYF-LGysU6VIQHmf8_FhTCyc2xKlWgA1bo9fN_tiYCUGt8rewN_9972P2CK-oBFbVsp6L_s7b8wVBa8GjT0JmUX0w6aVJpS93nsfdqb_ZW8cvVIt_jdTeLsWpZ60EMNYX-4wngxNdR4QmtXkJ2z1B5CIbAAhtWA6FCxAYULkM9xm-
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.964423534225438
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WrP7+B+R3zmolt6B6Pepv3gZDnGpILR204uD8cRvZY+7QX7JGN1z9reObs0xA:oP74m3zLty6Pq4lLJ4ugc9ZX0daz9qO6
                                                                                                                                                                                                                        MD5:E1BFBF08388829CAD912A9C63205CDD0
                                                                                                                                                                                                                        SHA1:741D36C2ED8094EDCFAF327029CE50AC17CCB1AC
                                                                                                                                                                                                                        SHA-256:5C5C275C34A20383ECF17ED03F3C9036A0DF275232B6F7350192435A2B3FB76E
                                                                                                                                                                                                                        SHA-512:486B17B2A9E1EF8E2396308C1BEE14D760A6484B8C2AC9D8DB676E474BAA08EF0D499492081C9AED9A2C3C509FE10AA133710A01CB8BA7FDEEF9E812BA523EC6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFa9EYWdt0InhInzzTQHgrtTvX26vhHbxJiir48MQ60UMNE0kIft7c2K4E1G8rg0qWd_j1nr8OghyDaWaCY9Qom7ZxbUq1WCaYKTRwq8x-J8pZw9JoffmG12FbWDWuJ09srolHIQF2nowja0QAGMG3emLbLw9eueofUWvW9-F7stFLWp3fTpV6vlW99qU27__wSgRu8lcyGfvFdUtA1fowykAAmUeYbcUJr6XvP6r9psBeV9P72UQHJRlP5dYsWpT73SdZxA_bkcEIY4TWOgNmPPmbvjYH1AGZE8i2Vin2JxJUHDayQlsUQcfh1yQIYAKF5aT54wlVSOWHP3cmZljghdw3TycGWm3VMEd5qspYFaiySWQiM3VwZwFX6YAecJdjdfTbwuUYflJLDePAjfXGHwb9hWUct2mvm7Kz7rqs26h-l1HR8sQHFtdWZMDiHMrQTPh6wrJ1gK1SNBMj7Jkh4gKb9BUXghurdraJX28y_2J1X75szWIMjcAQ9BGN-aX4ebsa3S9Fmxw5bUPm16gpaqz-tdjB9fHy2L3Whqf0666ywZ1urrX_ftsguWLHglq16ofue4TvofvBbeMx4lf76lmqpsJFl_O_wJxIaGgqdJbefsA0nKYeSyqOaJDPwN76gpX1nzf0x0CKj9cN3OFZEWhxmf1ahm_KrxII7l5WljTVDYNdFP78ObvojQ4S4Ro_ZJfIIFS3J3zKAzWWNe8XO8_T5bY4kr7UcyWfyO1mj9kfHfAH4wYEV2auB7F3ax7mUo_vDtMhebq7TDIKuJs7zQdS2Geb2-0RQCvS8OpuhiGDM9ipjySOgonc1cVHvrL-yaI4B4sMHW34rU9ewcUPK7SrYJCuedaRcxwiaxjt5tZNGXSEPLUJRcNvefIjEqFAqBvlo2BU64529N0PgQk7MNLW_fA3b9gcKJ3mHy8bExVXZ5ZcyqcuHPnykXUT8WqK5iKDlJhvldhXcWfXP9RCyaWNXMyuU
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.975639937118559
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W/9xkwgKS5BRoeujhjIrzkvlFi8eGwhiJBkSRtwOhLx/rUrprfzABRlSynFdK+Qf:RrxOCP8VLJBkowOhLAbABfpnDKjf
                                                                                                                                                                                                                        MD5:D6395AB52ACF617BEE197622ED14E5DC
                                                                                                                                                                                                                        SHA1:329B95EDB25F9547DA791F2919596D117A7FCA18
                                                                                                                                                                                                                        SHA-256:ADBE310C4B61BE6C30BFB3C80CCA355A296CD16DA2D12F53DE499AFB2EAA5ACF
                                                                                                                                                                                                                        SHA-512:6D88971803D9396D08E1972FCDF6B2F9FB1734DA98F2C2F391423115EF2EA7F379E8DCC9D7FD398B5A30714AC3CCB75E26D7E9DE2C8856D53CBCE6928EB9F0F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaZDcIm_-V3eHQhds9ToyGg9sDbiMK5jSBqxhJBjq5rwyTuRBdOCVz06o9QZikJF9YeJzdIjnmvqpPnYvpyukHcoHWyWB3YkfBPOAs_ZTNcSD5lvC8Z4ad0F4OwAu405zR5luf9CR8EzSyuAayyzFJF2hsrZBop4yRXlojKLqb_YBi1uTBh9_r6sJ95JRIZdXUK3CxaX49tb35ShCyEOA4F0LVu33qp1Kx1XeCe8MoHCRMhJ9Pjpm9t_gvren6rTEnSdiUEApu4D8J-rIJom0QwIKuwGtjqhORqLk_9ppj3PWhVSYpUaMNuTxs35WSMJbq_kffUUTcHcNegA7hJg8mOftSvTICY6njWPgoK5pmOwqtFZGOsDm7r3eVwFDwwnvtFPYuspkiAdw79Z1ysNJBFmhSK9wHvYazO3d7l24oJswz1nEDZsB2hyrk0k3UPM_quFIiCpGfVg6h-hXG0DP7BQ-Y3QVTzbpeBioSnauuN7VCeNHbUSSnG4iWb9pU5lQmA3VQ7gmoxf__ghr5Rnwyrn_bcizbrGUeKpQK2ijqqRJY15n1NRsV9U-Ol3kK3AMbL6uVQCBcVqn-kO0sc2mIjAfD2gdY9pcjxHgjjodbiTckhQil3TskNcj-hCsM_pk_CL29QUxIOuMkN3jJCNCDfzpK4LCy6uFok-POpDMR1CPkF71MVlHaVzm5RF46o1-I7-aRiI2XP_Xh6OTIsWgm81yA8SEUW1eTnHfWxTs4dee8-coMBOWV1dB2cSnX4vvRHJ3NtuJogHz7GTVzSK9FhQqTUg4GJVp00mZ_RoL2D0vSJ8pglJQTfxUdRue8-InvAGodg4gQoiy_C4eTLy-cCgqXR43zXDolcpCYjoCDPReD3pLdWKClfcuT8PDZRweYy96l24KP3XFU87R-r312X5WEy4OvkYAfrsPQ6W33rkVswxhrb2sVk7P5mUeZLUr0lN4mtnLl0FXmiDzAvkpzcTN7dHfS
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.97943446380747
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W2UhAaCCXkY/oKGYcCTopJOIR7dLyPeNVoT5fSR2G7KoEmUNnEO1MfTc8Tkp7:v0XBYDOIJdCnc2b0MnEO1EcIk9
                                                                                                                                                                                                                        MD5:753753BA4A1C352F1F15A011E30E7B3E
                                                                                                                                                                                                                        SHA1:FE6555B515E755A9D717FB21D23C7696283C92E2
                                                                                                                                                                                                                        SHA-256:A56ADE4241ED05F8EA19D215D23C6901ABDF163EBC96B60B9F79B3C4F73DED7D
                                                                                                                                                                                                                        SHA-512:84B4F6410EB82ECB43EF8DEE665AC5CB5B9855A3BAEFBE0F5BD3DCEF13C2F02295C586F4DD1C185959FC19A9EDD7DF1B21A017B180C8929D5D6D1C75ACCC81ED
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFagTt2J8dNr8r4uBG4B33I1yReYskpWchLo59RtgUrJCTcOaEW5JmF93ryRcDma0pAjj-7wlZnhgLoe0N4xbMG_xm52WGuNbsepPJprEdlO8kZA3K4H893CS9U7MX__z-V5s5aZuCMVTcuAkMs0y6HNjdtSVTr3phND3nN5ZY5dGEKXptQuml_8hWaFfTtIY-yYnrdqBr7BK9ZmK54menut0uTXvsAp3kqIudFmHR4dzUhrfBMAC42CRWmz3sK8ZIlUEE3p20rIsyDxolJIxinEaefwMvu-Wu1FdilK7v6tMBppEqcENJFCLf6Xr1k4E6op-MtFjmyDEpr5FuczIsPj_yN3wNCuQilUQNWXln0qj0icOF7hIs0xWdgQdRah0slCHJpL13fuJZUyH9TV_1c5gDlVIoY7XoNFOwq_7Xn9J_Mz193_RY7lqZPK580zL9fh-oAvRrLWEIWH1xCurMjNfXYBHdaGtPagy3jrWj4u9SEqU5Jy-ECZoNPGGM4MBzhlkudOlvB6-vvvDxeoMnaP5VhT9KZJoTC5qpUCFkLTHRuTwsi2gEPfbWe1wxAfuOaPO5CfqgZ5xDOPtiYHeqbVVqRyWnAsBALqu5F271361SWuBI67cGESCAaqFRxFFJM4rFU3dIhxMz0dbDB67o6j6xiwLgz72uxhGJ9IsCORgGhRTlKMw5hNMIMqdksvBcKL9grt7mVMxUgGMlJwRkRKV3Uw870kPCpFeVIDabpQPMQpRr48YMCM-ohJ_aCc8T3YzueNZi4Om-eTE2MjisjIkHSeO4_nvQTGOJQpVEVyx28_gWmSfwIQjIU01sSjUqkG6WSSxlkQpzlJl-Id0Oc70B6SUKBszVq8xXgHXmUgs2bQh5Qj9z6h19-j3UPmSX8z78X2IvrRU1WfjlnCC9PM0iGq4reyU44Bf1AoG0rAPxXnKOA1_tzbGP8t_D6Wjr-Y5FLy-iLRXefHLe-O-L11eW9O2rC
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.97433184892451
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WkseDpR3nNf2qjpBKcVvw6Kx1j85SPlmtMLToz1VA8pEkD8qNSBC7sjtOM/Ep:zsg2qjpcR1eSoIEzL/lDV8BCwQIEp
                                                                                                                                                                                                                        MD5:35021D000BBC44D760FE24F5C2324793
                                                                                                                                                                                                                        SHA1:17645C796BE5CAF5FA3B26215DB2FEC1B78FD21C
                                                                                                                                                                                                                        SHA-256:24620978B79C312C173B079D0B769ED17773F509C19EE9E61123B0C2D9683981
                                                                                                                                                                                                                        SHA-512:3BA5EDE1C6CD2FB489BCFED08B45FE321C219B93CA1BF88AAADDAE57A5ED067E626D63B685270D730441546D47515481569043F4E9E34BBFFB2830BC81CB81AC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaC-ZrDlrrk9TmiE9FYFaPlCiyAoZ36Lc3JgaXiwZGrJwzyrnoIuP9tWVpqa4cyppi0L-tVZ31GDHvXQ7OcBFVbWrRGNYIr2MLn0mFUhuszD3dMB6wUy2zygjEBDqRckRkxRBAbIj_lqFwsknfKZ13bjk2t73XBohbNCZ2fwf6-iuYTUWmtXTc0cAeoqwKcC_1AuYv1Ecno4zomUjOenPhITZg99VtYWVRaibuQblmFBbSSTMQsl8NvxShYMHcOVCxouj-jamOuIkI343pddjkLMNf5MJNS0TqISXpL5MWXcGuXRHAH6xnMFaVFM5dB-OrBL71SyYXRhMPBzHgz0MUUgDO5s0KFUjTyr0Gdyyg6D0MBkFGVBD3eqjVRIsnp7ota8qDjgUHPuUKdCPgSLBCg-0VmUo0P_vtAegWHfAyJmw_qydBNvvSShvSVXRo43zNvqdXUyZWCmZSr1MD_64Xmj7sBDGh7ihquegI9XPfWfm45AZEQjVaBoVuEQisnTPPqUwsyrIqmRegYfcwf1J3YkFZj-PZseQ2pMIRjkLax0KLuTDtjZgE42Fos7gvRHe2-cVHR8iEV2w7PLmQKxwZ278FBnN5Y-lPSJs5_fYobqWMgKUZToZ7Yi9m-zBH2LAlGrWmC9dQTUwMKMAAaWcSo_dDRbXTOtgDBLkwgTlL89dys99nMBWSXIvh-Xm5TjJnrIWuYmgD_juhyjCCz3UUiChAw9NM6wMTh0d4tc10XWYNxGtW3MEZVGJ01UdW4MqeKJVLwbUTDXp7oJAQYQ0_YtVvXKzF-wDDnFQFNN6_SWFLZ4yZPaFH6G8Qhg0yX9CnZKK9nT6TrdjcMALKS8IeKpKK7ncnhYTCmVAoo6q46aSjutJM3QnGklshifcJZKf4ycOsPsYxHYyCZiOr5KqH27jt4kVHzCOHHRLoiMxF-8hIcnSQzNWj1-ZGVe-aRcVgf3lW6AIC1WJxNA6aeMCGXfZCn2kr
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.974210675291809
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WpDdeUfWW/My0Bg9DZoHEB3NIo/MfZRwmDQ6XInwQcZFaZUeENC8/TfRUxw:ejfWxcIHC3Nr/mZRjDQ6ixAFpg870w
                                                                                                                                                                                                                        MD5:75AF1D9BAF6F3CE924C03367E44AA241
                                                                                                                                                                                                                        SHA1:8830EF78C0B0A2216B1FC378AB8F7BE47B8292A8
                                                                                                                                                                                                                        SHA-256:6688638623EFD92B4162575A1C349BD51F9E2AFF90C35EDA81288EBBDA2CAAF4
                                                                                                                                                                                                                        SHA-512:B0D4B5650837E6AAA5597266B865002C2C6F92A72A173B32C37D6601D2FC5A5F7DCBE94F1A3EAEED5C965C8A00B5354B7515B9BE68B5F4C26403FD8D7DB4B9CD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFaLzoMZM8eA8vmJJQYC-JBJOKH5c9fchi6Qi53xU8Lj90xJQgynGj7NIOb7KBAVDXNOxx_nfMlHtXNxzlfZFVzQkmkmBN3ISECxLH_-vVfxpo70WI3-Q--ktStD8mZU0ZuUuDvL0BjofEYnaldnYpT3nPWtxGG9ojtyD_njf3voJyHEZqEzcgZMX4lyb5TagyWNmsxB4jtwJroLXAYzIPRHWaQVioTlvYnA413mlOkCsVf4PVMxhmn8KBWiCZoEoiTno2gRDWiRZ5TiEhxw-unYDRoeJLJfK7Er-C7myV34duTdrfgPHM49fBx01oGmn4pqEzOwzrlERYKktiWFM90PHAcuMLQTBwRNfG0uiQ694F6nwBt-KBqui_sxo54orP2ZuY_Ex6zVIhvCBstMAQER677KVEbS5f1q2t15E51lKqk34OQItIKvmixTKnHE8bYMzSg11dk7F05rTJOdPJWz5LvH6xQfXf8M5OkY7yTVCK1lS-AexlWjkbLtbukv9M_yMLx6OEBFsi05uJz-O7hxELLhpAV3ueKWpiriWwYMh3QyK5d1fG9wByB1PpyOvykJuFU_U8UDaZH_9zfC1uzYPZazODU_9OoaNPOUcfMAYuIcsCtZNAqvdxmVagfEoD2De0ZQkkVinIF4cgvPA3x_BYdSQVU5gBFFG_zkS3TUYBNT4K7d8p_seK537COOFqV-120vc3-ZvQxpZwEJ8cRDMYTxu3dPeQS2tXIB0__dnTd7ROoROIf5gIi4HbIJT2spspNNy5ftcBF5j4UKOnCmoAzF8lB1bMXoixp513pkeN-hzqaB9H6dBMa6WLdIZAuKrd9sLgfitsRvFbdARiwn02jSbdHLRMhII8tMhW0FluPGQ6tfux8UGmGGy9mn05q0W3inv4GHggcb854G1LrTtH9hg81uvci62y45WJ4OhJJK0c-LiIRkhzw9-Vj359DuGJ1qFx5LcELTnQcSWhcIyRt7hpD
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9713990014003056
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:WOyz5dvrtYgUL+4S2vxOE826Uy6BEKIZXH3J1muFrDoOs41rrkxG3CIg59ff2a3r:m5IgUL+L2i2WOtw3dFfNFIG3Jy932uWu
                                                                                                                                                                                                                        MD5:5FB1D0EAAA34B9A7280112BB7CEBCDB5
                                                                                                                                                                                                                        SHA1:E545D334E2115F37C3841ACD63F604AA82C536D0
                                                                                                                                                                                                                        SHA-256:3929C98835670619F77E9A11820ECC5365BEC7BC3FE5555CC4098ACF13AB8710
                                                                                                                                                                                                                        SHA-512:A5FA2A935C1BCA9499B8CFEF65410A9ED821F53BBE2ECEC899046A01E8319F78726F8D2FD57E41F3BBCD1A6F920E0E451FC101FC5B3038EC95EC1FA26E44726E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFatuyeKkdmh6IxeoqORvAbojisEh5EOHAxUuOtMnzl8YAR-eCTG4DRkrLWyXO7Wk_ndy2158ITb77TuFWjMKxHKjhfbymM-GJi6AKKOlM5CftqGM7Ilpv8vNDKS_pIk7phYwYKU2eDJwRS-NGgxRMn-bYIAcv6VgYRGzCecJYoUqI1Zy27ieB8l_Bn3lpnuApkMkUTLmohb56B6GCwNuzLR_tiuyvVPz_2VrB3g3prcyVRyflLmF5IWBfJu6VtwkIE7HsjE6aZq9IWC9CVhdaZ56vTR3W3fvfuYgXbjN0EGehml3SwvJ_u_xhIpPfh7BWSbUgx64Q07eUDEEv6C89vBGWSQ6oC7OOOh_hQdEg2YDPlUk83H-YTfSK1GqNeWK5C821mO-mtNz76Ay8b7j0gh_A6R00Pu0U7UDJwDjrAK0gK_6hzbzd2nZ5Pl0jeF6YBQF2uL3REurQhVvN1DXCbP_ETGd9v2ezm4hN02anuEOz4ghlGs7BrUAgkruC4kKcKNDR6GpmOMJCRDriwqvBe6BPPiztW2pbOGu4uw_aWROar0sBd0mTk5OAJoijV69D3q-xuecYQV7qwrei4DGXAqgFtekVrwmBvzH-xftTRwhyQyZ6-m5kQNYnIMAHeXZFUtYd8de7KhY-vvkHdMDzXD6YIIkcWuynLZEDa1Plz6L5HSosxyfbks6JT5zDnm6Ou_P3VbyR8wIp1gKMtjObzgH3SYhSZKA120b56eQzjFL_7p3DAzoyOQy3x9eiexF3feTFHRGmZPCHs7Djhys6pZ4C6P-abwuW8bNhffEY_SlhFnoqrPqBKJxrxf_kLsKF49z2zeDT1TyLZlOT162B_ZzXV_aaIVKZ4E_T_Tkc8syWJUthXM1ITQ44jKsdrjCKJO2j0n5XXWGermTXQKAvpx7FMKuDa2iQeOzySnzbk2R2UZINTpMEgqQon6KsgLoivlrfBBa4lfDJZ7sARzLw-mv0XTBlz
                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1464), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1464
                                                                                                                                                                                                                        Entropy (8bit):5.9675291223077895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:24:W723xZwlYHXX9si+knpq+zdutgYCUExUg6V+oF2c2osZ+4f45ZcXdoypL+:EuTiYainnpq+zd7YjExewoF2czsZVf4V
                                                                                                                                                                                                                        MD5:ED4923CF7B8BE994E66491695D52DC5B
                                                                                                                                                                                                                        SHA1:30C7AD800E019F94464033CD6B24C388CFCACF2D
                                                                                                                                                                                                                        SHA-256:32C0955B46D00AD2F8C66F211A3161368100EBDCC4DCEE3619B81062D8237352
                                                                                                                                                                                                                        SHA-512:E277E8627AAB0FAB0F583688FB0E9B31F4A4C961765731257E7946869F12AD455A74516496C18F460F7137818772DA0BC8E93AFC09A96355E3A308632BCBE85A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Preview:gAAAAABnTDFacX-rj4hNNCEGu8A8ikz6wd1eyoQCpvS2ui8dKEBFxRJDLcFAod0S47_9eNMXKq9sH-NsLLX39BS6oE-ch9EoiOV-Ncy4caqO_IMTYHkMuCRDCpLJr78mHh9xJkQhlzfSu03d9oMhHKAYileylguPNwbB6HehoGWMFAANR97iuGnAGK_NJMSKNKK98BNZqDQHiIStiToLhBYijAzyqUU3cdRElr4vFp1F-7pik50UH3_vwL6fXj3Q2DaNX7iV6NHLHJ55Oaii-hpx-J1NsgSikLevYVYOYz9NCj3ywGmNZjcKgjog_1lg6bQmQvq8blXkS2QhDmeVlanHjTNDqlOdierp_2SF9ZALfOj5_8N0OGRxdNoJ4ea3EwMZPBJPDwaKj52gg_za9GDeQKGv1gAV0AACtl2reAczhPI0dVh3i-a8s6tp1MnpwjbZHkltAneU31yHJ5uERTL3xBqAIbxrCaP6FZhaPpsfkS2_-fSqTEqc-jJCWycCvpTaXZp1x3jsirLo0003txRsvaL_2LxiakGKgTTF29-qqNr4KdzoQsYrFqCQ8hFEc_LPfz7SQm-3RArGksDBZSsA2YzUrY8KDkMsfkl3SfbGMubje1Zz3haFVDWihQBJWHo_xeG-U8XyqfNqxmksHRTB8OSy4G7DWNFzF6fP-KTSD_9EMtpIY6VBCfDMI8MRneiO2odXMDu6ghodep8fK8ivsOBHL-hGtwA_93LCW_ANyeEy1p1gfQ4iaRnMBVIN_7eHHCRl4Yg0mArpxcx8vByplhJDvAZvzWkzGcD8V_zLq957pxiFzUYdGqNw_jKzdciczHceZzb46Fog_COMiDgYETSCynCnnMLnrOfGD4eRRjY_7wFBhZIFmXBDqCOyt3BLNq9GOD7XIV8ntkCTENQ60R2z4r4FUorPV73G1mSsE--3h0sC_HygIoDT9CqkypBf_a3_rfoS7AT-CRbfRrH-VgM9tDv2q4Ep8J67
                                                                                                                                                                                                                        File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):7.996257138735604
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win64 Executable GUI (202006/5) 77.37%
                                                                                                                                                                                                                        • InstallShield setup (43055/19) 16.49%
                                                                                                                                                                                                                        • Win64 Executable (generic) (12005/4) 4.60%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.77%
                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.77%
                                                                                                                                                                                                                        File name:zed.exe
                                                                                                                                                                                                                        File size:18'960'364 bytes
                                                                                                                                                                                                                        MD5:faecb8128727e4d7b36e49b3161a2c9e
                                                                                                                                                                                                                        SHA1:9a5d8f5d46aad666da03ab21f5b791c69522b279
                                                                                                                                                                                                                        SHA256:e46cd48eecbb40507489635dd6323a2d2e1da717985f8894919860353f45f02b
                                                                                                                                                                                                                        SHA512:cfb68942326ba2798741668c77fe2e06d4f7c0b8d3fd41687bf0cfb1ebbfc29156976b2a09572f87a2b54024784f5816dd00f240d85241e6e09238762e209af7
                                                                                                                                                                                                                        SSDEEP:393216:59YiqGV2SW8077/hZ2YsHFUK2Jn1+TtIiF/ZxSWau504NsIyFzWYi3PzNuT:59YiljW80BZ2YwUlJn1QtI6YM50DIXPY
                                                                                                                                                                                                                        TLSH:4E17338873E648E8D9DB663896E5835267E23C9667F0C18F57F816220E770C4EF39B11
                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                        Icon Hash:4a464cd47461e179
                                                                                                                                                                                                                        Entrypoint:0x14000cdb0
                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                        Imagebase:0x140000000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x672442DB [Fri Nov 1 02:54:19 2024 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                        call 00007FDE78CD2C7Ch
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                        jmp 00007FDE78CD289Fh
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                        call 00007FDE78CD3048h
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FDE78CD2A43h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                        jmp 00007FDE78CD2A27h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        cmp ecx, eax
                                                                                                                                                                                                                        je 00007FDE78CD2A36h
                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                        jne 00007FDE78CD2A10h
                                                                                                                                                                                                                        xor al, al
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                                        jmp 00007FDE78CD2A19h
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 28h
                                                                                                                                                                                                                        test ecx, ecx
                                                                                                                                                                                                                        jne 00007FDE78CD2A29h
                                                                                                                                                                                                                        mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                        call 00007FDE78CD2175h
                                                                                                                                                                                                                        call 00007FDE78CD3460h
                                                                                                                                                                                                                        test al, al
                                                                                                                                                                                                                        jne 00007FDE78CD2A26h
                                                                                                                                                                                                                        xor al, al
                                                                                                                                                                                                                        jmp 00007FDE78CD2A36h
                                                                                                                                                                                                                        call 00007FDE78CDFF7Fh
                                                                                                                                                                                                                        test al, al
                                                                                                                                                                                                                        jne 00007FDE78CD2A2Bh
                                                                                                                                                                                                                        xor ecx, ecx
                                                                                                                                                                                                                        call 00007FDE78CD3470h
                                                                                                                                                                                                                        jmp 00007FDE78CD2A0Ch
                                                                                                                                                                                                                        mov al, 01h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        add esp, 28h
                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        int3
                                                                                                                                                                                                                        inc eax
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        sub esp, 20h
                                                                                                                                                                                                                        cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                        mov ebx, ecx
                                                                                                                                                                                                                        jne 00007FDE78CD2A89h
                                                                                                                                                                                                                        cmp ecx, 01h
                                                                                                                                                                                                                        jnbe 00007FDE78CD2A8Ch
                                                                                                                                                                                                                        call 00007FDE78CD2FBEh
                                                                                                                                                                                                                        test eax, eax
                                                                                                                                                                                                                        je 00007FDE78CD2A4Ah
                                                                                                                                                                                                                        test ebx, ebx
                                                                                                                                                                                                                        jne 00007FDE78CD2A46h
                                                                                                                                                                                                                        dec eax
                                                                                                                                                                                                                        lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                        call 00007FDE78CDFD72h
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000xf41c.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x570000x764.reloc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rdata0x2b0000x12a500x12c000c42c57233a0894dc80153254b9c2abfFalse0.5244661458333333data5.752665235006853IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rsrc0x470000xf41c0xf600455788c285fcfdcb4008bc77e762818aFalse0.803099593495935data7.5549760623589695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .reloc0x570000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0x472080xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.585820895522388
                                                                                                                                                                                                                        RT_ICON0x480b00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.7360108303249098
                                                                                                                                                                                                                        RT_ICON0x489580x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.755057803468208
                                                                                                                                                                                                                        RT_ICON0x48ec00x952cPNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9975384937676757
                                                                                                                                                                                                                        RT_ICON0x523ec0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.3887966804979253
                                                                                                                                                                                                                        RT_ICON0x549940x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.49530956848030017
                                                                                                                                                                                                                        RT_ICON0x55a3c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.7207446808510638
                                                                                                                                                                                                                        RT_GROUP_ICON0x55ea40x68data0.7019230769230769
                                                                                                                                                                                                                        RT_MANIFEST0x55f0c0x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                        COMCTL32.dll
                                                                                                                                                                                                                        KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                        ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                        GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.337367058 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.337424040 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.337486982 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.338282108 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.338298082 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.599909067 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.600590944 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.600611925 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.601753950 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.601824999 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.603110075 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.603245974 CET44349731104.26.12.205192.168.2.4
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.603251934 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        Dec 1, 2024 10:50:18.603336096 CET49731443192.168.2.4104.26.12.205
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.177416086 CET6326353192.168.2.41.1.1.1
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.316616058 CET53632631.1.1.1192.168.2.4
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.177416086 CET192.168.2.41.1.1.10x9f5cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.316616058 CET1.1.1.1192.168.2.40x9f5cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.316616058 CET1.1.1.1192.168.2.40x9f5cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Dec 1, 2024 10:50:17.316616058 CET1.1.1.1192.168.2.40x9f5cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:04:50:06
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\zed.exe"
                                                                                                                                                                                                                        Imagebase:0x7ff662310000
                                                                                                                                                                                                                        File size:18'960'364 bytes
                                                                                                                                                                                                                        MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                        Start time:04:50:13
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\zed.exe"
                                                                                                                                                                                                                        Imagebase:0x7ff662310000
                                                                                                                                                                                                                        File size:18'960'364 bytes
                                                                                                                                                                                                                        MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                        Target ID:4
                                                                                                                                                                                                                        Start time:04:50:20
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:powershell -Command "Disable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                        Start time:04:50:20
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                        Start time:04:50:34
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:powershell -Command "Enable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                        Imagebase:0x7ff788560000
                                                                                                                                                                                                                        File size:452'608 bytes
                                                                                                                                                                                                                        MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                        Start time:04:50:34
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                        Start time:04:50:51
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\vssadmin.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:vssadmin delete shadows /for=C: /all /quiet
                                                                                                                                                                                                                        Imagebase:0x7ff68e9d0000
                                                                                                                                                                                                                        File size:145'920 bytes
                                                                                                                                                                                                                        MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                        Start time:04:50:51
                                                                                                                                                                                                                        Start date:01/12/2024
                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:8.7%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:14.9%
                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                          Total number of Limit Nodes:38
                                                                                                                                                                                                                          execution_graph 19132 7ff66233adfe 19133 7ff66233ae17 19132->19133 19134 7ff66233ae0d 19132->19134 19136 7ff662330338 LeaveCriticalSection 19134->19136 16342 7ff66232f98c 16343 7ff66232fb7e 16342->16343 16345 7ff66232f9ce _isindst 16342->16345 16344 7ff662324f08 _get_daylight 11 API calls 16343->16344 16361 7ff66232fb6e 16344->16361 16345->16343 16348 7ff66232fa4e _isindst 16345->16348 16346 7ff66231c550 _log10_special 8 API calls 16347 7ff66232fb99 16346->16347 16363 7ff662336194 16348->16363 16353 7ff66232fbaa 16354 7ff66232a900 _isindst 17 API calls 16353->16354 16356 7ff66232fbbe 16354->16356 16360 7ff66232faab 16360->16361 16387 7ff6623361d8 16360->16387 16361->16346 16364 7ff6623361a3 16363->16364 16367 7ff66232fa6c 16363->16367 16394 7ff6623302d8 EnterCriticalSection 16364->16394 16369 7ff662335598 16367->16369 16370 7ff66232fa81 16369->16370 16371 7ff6623355a1 16369->16371 16370->16353 16375 7ff6623355c8 16370->16375 16372 7ff662324f08 _get_daylight 11 API calls 16371->16372 16373 7ff6623355a6 16372->16373 16374 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16373->16374 16374->16370 16376 7ff66232fa92 16375->16376 16377 7ff6623355d1 16375->16377 16376->16353 16381 7ff6623355f8 16376->16381 16378 7ff662324f08 _get_daylight 11 API calls 16377->16378 16379 7ff6623355d6 16378->16379 16380 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16379->16380 16380->16376 16382 7ff662335601 16381->16382 16386 7ff66232faa3 16381->16386 16383 7ff662324f08 _get_daylight 11 API calls 16382->16383 16384 7ff662335606 16383->16384 16385 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16384->16385 16385->16386 16386->16353 16386->16360 16395 7ff6623302d8 EnterCriticalSection 16387->16395 19146 7ff662325410 19147 7ff66232541b 19146->19147 19155 7ff66232f2a4 19147->19155 19168 7ff6623302d8 EnterCriticalSection 19155->19168 19169 7ff662337c20 19172 7ff6623325f0 19169->19172 19173 7ff662332642 19172->19173 19174 7ff6623325fd 19172->19174 19178 7ff66232b224 19174->19178 19179 7ff66232b250 FlsSetValue 19178->19179 19180 7ff66232b235 FlsGetValue 19178->19180 19182 7ff66232b242 19179->19182 19183 7ff66232b25d 19179->19183 19181 7ff66232b24a 19180->19181 19180->19182 19181->19179 19184 7ff66232b248 19182->19184 19185 7ff66232a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19182->19185 19186 7ff66232eb98 _get_daylight 11 API calls 19183->19186 19198 7ff6623322c4 19184->19198 19187 7ff66232b2c5 19185->19187 19188 7ff66232b26c 19186->19188 19189 7ff66232b28a FlsSetValue 19188->19189 19190 7ff66232b27a FlsSetValue 19188->19190 19192 7ff66232b2a8 19189->19192 19193 7ff66232b296 FlsSetValue 19189->19193 19191 7ff66232b283 19190->19191 19195 7ff66232a948 __free_lconv_mon 11 API calls 19191->19195 19194 7ff66232aef4 _get_daylight 11 API calls 19192->19194 19193->19191 19196 7ff66232b2b0 19194->19196 19195->19182 19197 7ff66232a948 __free_lconv_mon 11 API calls 19196->19197 19197->19184 19221 7ff662332534 19198->19221 19200 7ff6623322f9 19236 7ff662331fc4 19200->19236 19203 7ff662332316 19203->19173 19204 7ff66232d5fc _fread_nolock 12 API calls 19205 7ff662332327 19204->19205 19206 7ff66233232f 19205->19206 19208 7ff66233233e 19205->19208 19207 7ff66232a948 __free_lconv_mon 11 API calls 19206->19207 19207->19203 19208->19208 19243 7ff66233266c 19208->19243 19211 7ff66233243a 19212 7ff662324f08 _get_daylight 11 API calls 19211->19212 19213 7ff66233243f 19212->19213 19215 7ff66232a948 __free_lconv_mon 11 API calls 19213->19215 19214 7ff662332495 19217 7ff6623324fc 19214->19217 19254 7ff662331df4 19214->19254 19215->19203 19216 7ff662332454 19216->19214 19219 7ff66232a948 __free_lconv_mon 11 API calls 19216->19219 19218 7ff66232a948 __free_lconv_mon 11 API calls 19217->19218 19218->19203 19219->19214 19222 7ff662332557 19221->19222 19223 7ff662332561 19222->19223 19269 7ff6623302d8 EnterCriticalSection 19222->19269 19225 7ff6623325d3 19223->19225 19227 7ff66232a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 19223->19227 19225->19200 19229 7ff6623325eb 19227->19229 19231 7ff662332642 19229->19231 19233 7ff66232b224 50 API calls 19229->19233 19231->19200 19234 7ff66233262c 19233->19234 19235 7ff6623322c4 65 API calls 19234->19235 19235->19231 19237 7ff662324f4c 45 API calls 19236->19237 19238 7ff662331fd8 19237->19238 19239 7ff662331ff6 19238->19239 19240 7ff662331fe4 GetOEMCP 19238->19240 19241 7ff66233200b 19239->19241 19242 7ff662331ffb GetACP 19239->19242 19240->19241 19241->19203 19241->19204 19242->19241 19244 7ff662331fc4 47 API calls 19243->19244 19245 7ff662332699 19244->19245 19246 7ff6623327ef 19245->19246 19248 7ff6623326d6 IsValidCodePage 19245->19248 19253 7ff6623326f0 memcpy_s 19245->19253 19247 7ff66231c550 _log10_special 8 API calls 19246->19247 19249 7ff662332431 19247->19249 19248->19246 19250 7ff6623326e7 19248->19250 19249->19211 19249->19216 19251 7ff662332716 GetCPInfo 19250->19251 19250->19253 19251->19246 19251->19253 19270 7ff6623320dc 19253->19270 19326 7ff6623302d8 EnterCriticalSection 19254->19326 19271 7ff662332119 GetCPInfo 19270->19271 19272 7ff66233220f 19270->19272 19271->19272 19274 7ff66233212c 19271->19274 19273 7ff66231c550 _log10_special 8 API calls 19272->19273 19276 7ff6623322ae 19273->19276 19275 7ff662332e40 48 API calls 19274->19275 19277 7ff6623321a3 19275->19277 19276->19246 19281 7ff662337b84 19277->19281 19280 7ff662337b84 54 API calls 19280->19272 19282 7ff662324f4c 45 API calls 19281->19282 19283 7ff662337ba9 19282->19283 19286 7ff662337850 19283->19286 19287 7ff662337891 19286->19287 19288 7ff66232f8a0 _fread_nolock MultiByteToWideChar 19287->19288 19291 7ff6623378db 19288->19291 19289 7ff662337b59 19290 7ff66231c550 _log10_special 8 API calls 19289->19290 19292 7ff6623321d6 19290->19292 19291->19289 19293 7ff66232d5fc _fread_nolock 12 API calls 19291->19293 19294 7ff662337a11 19291->19294 19296 7ff662337913 19291->19296 19292->19280 19293->19296 19294->19289 19295 7ff66232a948 __free_lconv_mon 11 API calls 19294->19295 19295->19289 19296->19294 19297 7ff66232f8a0 _fread_nolock MultiByteToWideChar 19296->19297 19298 7ff662337986 19297->19298 19298->19294 19317 7ff66232f0e4 19298->19317 19301 7ff6623379d1 19301->19294 19304 7ff66232f0e4 __crtLCMapStringW 6 API calls 19301->19304 19302 7ff662337a22 19303 7ff66232d5fc _fread_nolock 12 API calls 19302->19303 19305 7ff662337af4 19302->19305 19306 7ff662337a40 19302->19306 19303->19306 19304->19294 19305->19294 19307 7ff66232a948 __free_lconv_mon 11 API calls 19305->19307 19306->19294 19308 7ff66232f0e4 __crtLCMapStringW 6 API calls 19306->19308 19307->19294 19309 7ff662337ac0 19308->19309 19309->19305 19310 7ff662337af6 19309->19310 19311 7ff662337ae0 19309->19311 19313 7ff6623307e8 WideCharToMultiByte 19310->19313 19312 7ff6623307e8 WideCharToMultiByte 19311->19312 19314 7ff662337aee 19312->19314 19313->19314 19314->19305 19315 7ff662337b0e 19314->19315 19315->19294 19316 7ff66232a948 __free_lconv_mon 11 API calls 19315->19316 19316->19294 19318 7ff66232ed10 __crtLCMapStringW 5 API calls 19317->19318 19319 7ff66232f122 19318->19319 19320 7ff66232f12a 19319->19320 19323 7ff66232f1d0 19319->19323 19320->19294 19320->19301 19320->19302 19322 7ff66232f193 LCMapStringW 19322->19320 19324 7ff66232ed10 __crtLCMapStringW 5 API calls 19323->19324 19325 7ff66232f1fe __crtLCMapStringW 19324->19325 19325->19322 19974 7ff66232c520 19985 7ff6623302d8 EnterCriticalSection 19974->19985 15899 7ff662325628 15900 7ff66232565f 15899->15900 15901 7ff662325642 15899->15901 15900->15901 15903 7ff662325672 CreateFileW 15900->15903 15950 7ff662324ee8 15901->15950 15904 7ff6623256a6 15903->15904 15905 7ff6623256dc 15903->15905 15924 7ff66232577c GetFileType 15904->15924 15959 7ff662325c04 15905->15959 15913 7ff6623256bb CloseHandle 15918 7ff66232565a 15913->15918 15914 7ff6623256d1 CloseHandle 15914->15918 15915 7ff662325710 15985 7ff6623259c4 15915->15985 15916 7ff6623256e5 15980 7ff662324e7c 15916->15980 15923 7ff6623256ef 15923->15918 15925 7ff662325887 15924->15925 15927 7ff6623257ca 15924->15927 15928 7ff66232588f 15925->15928 15929 7ff6623258b1 15925->15929 15926 7ff6623257f6 GetFileInformationByHandle 15933 7ff66232581f 15926->15933 15934 7ff6623258a2 GetLastError 15926->15934 15927->15926 15932 7ff662325b00 21 API calls 15927->15932 15928->15934 15935 7ff662325893 15928->15935 15930 7ff662325872 15929->15930 15931 7ff6623258d4 PeekNamedPipe 15929->15931 16009 7ff66231c550 15930->16009 15931->15930 15937 7ff6623257e4 15932->15937 15938 7ff6623259c4 51 API calls 15933->15938 15936 7ff662324e7c _fread_nolock 11 API calls 15934->15936 15939 7ff662324f08 _get_daylight 11 API calls 15935->15939 15936->15930 15937->15926 15937->15930 15941 7ff66232582a 15938->15941 15939->15930 16002 7ff662325924 15941->16002 15945 7ff662325924 10 API calls 15946 7ff662325849 15945->15946 15947 7ff662325924 10 API calls 15946->15947 15948 7ff66232585a 15947->15948 15948->15930 15949 7ff662324f08 _get_daylight 11 API calls 15948->15949 15949->15930 16023 7ff66232b2c8 GetLastError 15950->16023 15952 7ff662324ef1 15953 7ff662324f08 15952->15953 15954 7ff66232b2c8 _get_daylight 11 API calls 15953->15954 15955 7ff662324f11 15954->15955 15956 7ff66232a8e0 15955->15956 16081 7ff66232a778 15956->16081 15958 7ff66232a8f9 15958->15918 15960 7ff662325c3a 15959->15960 15961 7ff662324f08 _get_daylight 11 API calls 15960->15961 15979 7ff662325cd2 __vcrt_freefls 15960->15979 15963 7ff662325c4c 15961->15963 15962 7ff66231c550 _log10_special 8 API calls 15964 7ff6623256e1 15962->15964 15965 7ff662324f08 _get_daylight 11 API calls 15963->15965 15964->15915 15964->15916 15966 7ff662325c54 15965->15966 16133 7ff662327e08 15966->16133 15968 7ff662325c69 15969 7ff662325c7b 15968->15969 15970 7ff662325c71 15968->15970 15972 7ff662324f08 _get_daylight 11 API calls 15969->15972 15971 7ff662324f08 _get_daylight 11 API calls 15970->15971 15975 7ff662325c76 15971->15975 15973 7ff662325c80 15972->15973 15974 7ff662324f08 _get_daylight 11 API calls 15973->15974 15973->15979 15976 7ff662325c8a 15974->15976 15977 7ff662325cc4 GetDriveTypeW 15975->15977 15975->15979 15978 7ff662327e08 45 API calls 15976->15978 15977->15979 15978->15975 15979->15962 15981 7ff66232b2c8 _get_daylight 11 API calls 15980->15981 15982 7ff662324e89 __free_lconv_mon 15981->15982 15983 7ff66232b2c8 _get_daylight 11 API calls 15982->15983 15984 7ff662324eab 15983->15984 15984->15923 15986 7ff6623259ec 15985->15986 15987 7ff66232571d 15986->15987 16227 7ff66232f724 15986->16227 15995 7ff662325b00 15987->15995 15989 7ff662325a80 15989->15987 15990 7ff66232f724 51 API calls 15989->15990 15991 7ff662325a93 15990->15991 15991->15987 15992 7ff66232f724 51 API calls 15991->15992 15993 7ff662325aa6 15992->15993 15993->15987 15994 7ff66232f724 51 API calls 15993->15994 15994->15987 15996 7ff662325b1a 15995->15996 15997 7ff662325b51 15996->15997 15998 7ff662325b2a 15996->15998 15999 7ff66232f5b8 21 API calls 15997->15999 16000 7ff662324e7c _fread_nolock 11 API calls 15998->16000 16001 7ff662325b3a 15998->16001 15999->16001 16000->16001 16001->15923 16003 7ff66232594d FileTimeToSystemTime 16002->16003 16004 7ff662325940 16002->16004 16005 7ff662325961 SystemTimeToTzSpecificLocalTime 16003->16005 16006 7ff662325948 16003->16006 16004->16003 16004->16006 16005->16006 16007 7ff66231c550 _log10_special 8 API calls 16006->16007 16008 7ff662325839 16007->16008 16008->15945 16010 7ff66231c559 16009->16010 16011 7ff66231c564 16010->16011 16012 7ff66231c8e0 IsProcessorFeaturePresent 16010->16012 16011->15913 16011->15914 16013 7ff66231c8f8 16012->16013 16018 7ff66231cad8 RtlCaptureContext 16013->16018 16019 7ff66231caf2 RtlLookupFunctionEntry 16018->16019 16020 7ff66231cb08 RtlVirtualUnwind 16019->16020 16021 7ff66231c90b 16019->16021 16020->16019 16020->16021 16022 7ff66231c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16021->16022 16024 7ff66232b309 FlsSetValue 16023->16024 16029 7ff66232b2ec 16023->16029 16025 7ff66232b31b 16024->16025 16028 7ff66232b2f9 SetLastError 16024->16028 16040 7ff66232eb98 16025->16040 16028->15952 16029->16024 16029->16028 16031 7ff66232b348 FlsSetValue 16034 7ff66232b366 16031->16034 16035 7ff66232b354 FlsSetValue 16031->16035 16032 7ff66232b338 FlsSetValue 16033 7ff66232b341 16032->16033 16047 7ff66232a948 16033->16047 16053 7ff66232aef4 16034->16053 16035->16033 16045 7ff66232eba9 _get_daylight 16040->16045 16041 7ff66232ebfa 16044 7ff662324f08 _get_daylight 10 API calls 16041->16044 16042 7ff66232ebde HeapAlloc 16043 7ff66232b32a 16042->16043 16042->16045 16043->16031 16043->16032 16044->16043 16045->16041 16045->16042 16058 7ff662333590 16045->16058 16048 7ff66232a94d RtlFreeHeap 16047->16048 16052 7ff66232a97c 16047->16052 16049 7ff66232a968 GetLastError 16048->16049 16048->16052 16050 7ff66232a975 __free_lconv_mon 16049->16050 16051 7ff662324f08 _get_daylight 9 API calls 16050->16051 16051->16052 16052->16028 16067 7ff66232adcc 16053->16067 16061 7ff6623335d0 16058->16061 16066 7ff6623302d8 EnterCriticalSection 16061->16066 16079 7ff6623302d8 EnterCriticalSection 16067->16079 16082 7ff66232a7a3 16081->16082 16085 7ff66232a814 16082->16085 16084 7ff66232a7ca 16084->15958 16095 7ff66232a55c 16085->16095 16090 7ff66232a84f 16090->16084 16096 7ff66232a578 GetLastError 16095->16096 16097 7ff66232a5b3 16095->16097 16098 7ff66232a588 16096->16098 16097->16090 16101 7ff66232a5c8 16097->16101 16108 7ff66232b390 16098->16108 16102 7ff66232a5fc 16101->16102 16103 7ff66232a5e4 GetLastError SetLastError 16101->16103 16102->16090 16104 7ff66232a900 IsProcessorFeaturePresent 16102->16104 16103->16102 16105 7ff66232a913 16104->16105 16125 7ff66232a614 16105->16125 16109 7ff66232b3ca FlsSetValue 16108->16109 16110 7ff66232b3af FlsGetValue 16108->16110 16111 7ff66232a5a3 SetLastError 16109->16111 16113 7ff66232b3d7 16109->16113 16110->16111 16112 7ff66232b3c4 16110->16112 16111->16097 16112->16109 16114 7ff66232eb98 _get_daylight 11 API calls 16113->16114 16115 7ff66232b3e6 16114->16115 16116 7ff66232b404 FlsSetValue 16115->16116 16117 7ff66232b3f4 FlsSetValue 16115->16117 16118 7ff66232b410 FlsSetValue 16116->16118 16119 7ff66232b422 16116->16119 16120 7ff66232b3fd 16117->16120 16118->16120 16121 7ff66232aef4 _get_daylight 11 API calls 16119->16121 16122 7ff66232a948 __free_lconv_mon 11 API calls 16120->16122 16123 7ff66232b42a 16121->16123 16122->16111 16124 7ff66232a948 __free_lconv_mon 11 API calls 16123->16124 16124->16111 16126 7ff66232a64e memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16125->16126 16127 7ff66232a676 RtlCaptureContext RtlLookupFunctionEntry 16126->16127 16128 7ff66232a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16127->16128 16129 7ff66232a6b0 RtlVirtualUnwind 16127->16129 16132 7ff66232a738 __FrameHandler3::FrameUnwindToEmptyState 16128->16132 16129->16128 16130 7ff66231c550 _log10_special 8 API calls 16131 7ff66232a757 GetCurrentProcess TerminateProcess 16130->16131 16132->16130 16134 7ff662327e92 16133->16134 16135 7ff662327e24 16133->16135 16170 7ff6623307c0 16134->16170 16135->16134 16137 7ff662327e29 16135->16137 16138 7ff662327e5e 16137->16138 16139 7ff662327e41 16137->16139 16153 7ff662327c4c GetFullPathNameW 16138->16153 16145 7ff662327bd8 GetFullPathNameW 16139->16145 16144 7ff662327e56 __vcrt_freefls 16144->15968 16146 7ff662327bfe GetLastError 16145->16146 16150 7ff662327c14 16145->16150 16147 7ff662324e7c _fread_nolock 11 API calls 16146->16147 16148 7ff662327c0b 16147->16148 16151 7ff662324f08 _get_daylight 11 API calls 16148->16151 16149 7ff662327c10 16149->16144 16150->16149 16152 7ff662324f08 _get_daylight 11 API calls 16150->16152 16151->16149 16152->16149 16154 7ff662327c7f GetLastError 16153->16154 16159 7ff662327c95 __vcrt_freefls 16153->16159 16155 7ff662324e7c _fread_nolock 11 API calls 16154->16155 16156 7ff662327c8c 16155->16156 16157 7ff662324f08 _get_daylight 11 API calls 16156->16157 16158 7ff662327c91 16157->16158 16161 7ff662327d24 16158->16161 16159->16158 16160 7ff662327cef GetFullPathNameW 16159->16160 16160->16154 16160->16158 16162 7ff662327d98 memcpy_s 16161->16162 16163 7ff662327d4d memcpy_s 16161->16163 16162->16144 16163->16162 16164 7ff662327d81 16163->16164 16167 7ff662327dba 16163->16167 16165 7ff662324f08 _get_daylight 11 API calls 16164->16165 16166 7ff662327d86 16165->16166 16168 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16166->16168 16167->16162 16169 7ff662324f08 _get_daylight 11 API calls 16167->16169 16168->16162 16169->16166 16173 7ff6623305d0 16170->16173 16174 7ff6623305fb 16173->16174 16175 7ff662330612 16173->16175 16176 7ff662324f08 _get_daylight 11 API calls 16174->16176 16177 7ff662330616 16175->16177 16178 7ff662330637 16175->16178 16179 7ff662330600 16176->16179 16199 7ff66233073c 16177->16199 16211 7ff66232f5b8 16178->16211 16184 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16179->16184 16182 7ff66233063c 16187 7ff6623306e1 16182->16187 16194 7ff662330663 16182->16194 16198 7ff66233060b __vcrt_freefls 16184->16198 16185 7ff66233061f 16186 7ff662324ee8 _fread_nolock 11 API calls 16185->16186 16188 7ff662330624 16186->16188 16187->16174 16189 7ff6623306e9 16187->16189 16191 7ff662324f08 _get_daylight 11 API calls 16188->16191 16192 7ff662327bd8 13 API calls 16189->16192 16190 7ff66231c550 _log10_special 8 API calls 16193 7ff662330731 16190->16193 16191->16179 16192->16198 16193->16144 16195 7ff662327c4c 14 API calls 16194->16195 16196 7ff6623306a7 16195->16196 16197 7ff662327d24 37 API calls 16196->16197 16196->16198 16197->16198 16198->16190 16200 7ff662330786 16199->16200 16201 7ff662330756 16199->16201 16203 7ff662330771 16200->16203 16204 7ff662330791 GetDriveTypeW 16200->16204 16202 7ff662324ee8 _fread_nolock 11 API calls 16201->16202 16205 7ff66233075b 16202->16205 16207 7ff66231c550 _log10_special 8 API calls 16203->16207 16204->16203 16206 7ff662324f08 _get_daylight 11 API calls 16205->16206 16208 7ff662330766 16206->16208 16209 7ff66233061b 16207->16209 16210 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16208->16210 16209->16182 16209->16185 16210->16203 16225 7ff66233a4d0 16211->16225 16214 7ff66232f62c 16216 7ff66232eb98 _get_daylight 11 API calls 16214->16216 16215 7ff66232f605 16217 7ff66231c550 _log10_special 8 API calls 16215->16217 16218 7ff66232f63b 16216->16218 16219 7ff66232f699 16217->16219 16220 7ff66232f654 16218->16220 16221 7ff66232f645 GetCurrentDirectoryW 16218->16221 16219->16182 16223 7ff662324f08 _get_daylight 11 API calls 16220->16223 16221->16220 16222 7ff66232f659 16221->16222 16224 7ff66232a948 __free_lconv_mon 11 API calls 16222->16224 16223->16222 16224->16215 16226 7ff66232f5ee GetCurrentDirectoryW 16225->16226 16226->16214 16226->16215 16228 7ff66232f731 16227->16228 16229 7ff66232f755 16227->16229 16228->16229 16230 7ff66232f736 16228->16230 16232 7ff66232f78f 16229->16232 16233 7ff66232f7ae 16229->16233 16231 7ff662324f08 _get_daylight 11 API calls 16230->16231 16234 7ff66232f73b 16231->16234 16235 7ff662324f08 _get_daylight 11 API calls 16232->16235 16244 7ff662324f4c 16233->16244 16237 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16234->16237 16238 7ff66232f794 16235->16238 16239 7ff66232f746 16237->16239 16240 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 16238->16240 16239->15989 16241 7ff66232f79f 16240->16241 16241->15989 16242 7ff6623304dc 51 API calls 16243 7ff66232f7bb 16242->16243 16243->16241 16243->16242 16245 7ff662324f6b 16244->16245 16246 7ff662324f70 16244->16246 16245->16243 16246->16245 16252 7ff66232b150 GetLastError 16246->16252 16253 7ff66232b191 FlsSetValue 16252->16253 16254 7ff66232b174 FlsGetValue 16252->16254 16256 7ff66232b1a3 16253->16256 16271 7ff66232b181 16253->16271 16255 7ff66232b18b 16254->16255 16254->16271 16255->16253 16258 7ff66232eb98 _get_daylight 11 API calls 16256->16258 16257 7ff66232b1fd SetLastError 16259 7ff66232b21d 16257->16259 16260 7ff662324f8b 16257->16260 16261 7ff66232b1b2 16258->16261 16282 7ff66232a504 16259->16282 16274 7ff66232d984 16260->16274 16262 7ff66232b1d0 FlsSetValue 16261->16262 16263 7ff66232b1c0 FlsSetValue 16261->16263 16266 7ff66232b1dc FlsSetValue 16262->16266 16267 7ff66232b1ee 16262->16267 16265 7ff66232b1c9 16263->16265 16269 7ff66232a948 __free_lconv_mon 11 API calls 16265->16269 16266->16265 16270 7ff66232aef4 _get_daylight 11 API calls 16267->16270 16269->16271 16272 7ff66232b1f6 16270->16272 16271->16257 16273 7ff66232a948 __free_lconv_mon 11 API calls 16272->16273 16273->16257 16275 7ff66232d999 16274->16275 16276 7ff662324fae 16274->16276 16275->16276 16326 7ff662333304 16275->16326 16278 7ff66232d9f0 16276->16278 16279 7ff66232da18 16278->16279 16280 7ff66232da05 16278->16280 16279->16245 16280->16279 16339 7ff662332650 16280->16339 16291 7ff662333650 16282->16291 16317 7ff662333608 16291->16317 16322 7ff6623302d8 EnterCriticalSection 16317->16322 16327 7ff66232b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16326->16327 16328 7ff662333313 16327->16328 16329 7ff66233335e 16328->16329 16338 7ff6623302d8 EnterCriticalSection 16328->16338 16329->16276 16340 7ff66232b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 16339->16340 16341 7ff662332659 16340->16341 19825 7ff6623316b0 19836 7ff6623373e4 19825->19836 19837 7ff6623373f1 19836->19837 19838 7ff66232a948 __free_lconv_mon 11 API calls 19837->19838 19839 7ff66233740d 19837->19839 19838->19837 19840 7ff66232a948 __free_lconv_mon 11 API calls 19839->19840 19841 7ff6623316b9 19839->19841 19840->19839 19842 7ff6623302d8 EnterCriticalSection 19841->19842 16396 7ff66231cc3c 16417 7ff66231ce0c 16396->16417 16399 7ff66231cd88 16571 7ff66231d12c IsProcessorFeaturePresent 16399->16571 16400 7ff66231cc58 __scrt_acquire_startup_lock 16402 7ff66231cd92 16400->16402 16409 7ff66231cc76 __scrt_release_startup_lock 16400->16409 16403 7ff66231d12c 7 API calls 16402->16403 16405 7ff66231cd9d __FrameHandler3::FrameUnwindToEmptyState 16403->16405 16404 7ff66231cc9b 16406 7ff66231cd21 16423 7ff66231d274 16406->16423 16408 7ff66231cd26 16426 7ff662311000 16408->16426 16409->16404 16409->16406 16560 7ff662329b2c 16409->16560 16414 7ff66231cd49 16414->16405 16567 7ff66231cf90 16414->16567 16418 7ff66231ce14 16417->16418 16419 7ff66231ce20 __scrt_dllmain_crt_thread_attach 16418->16419 16420 7ff66231ce2d 16419->16420 16421 7ff66231cc50 16419->16421 16420->16421 16578 7ff66231d888 16420->16578 16421->16399 16421->16400 16424 7ff66233a4d0 memcpy_s 16423->16424 16425 7ff66231d28b GetStartupInfoW 16424->16425 16425->16408 16427 7ff662311009 16426->16427 16605 7ff662325484 16427->16605 16429 7ff6623137fb 16612 7ff6623136b0 16429->16612 16432 7ff662313808 __vcrt_freefls 16435 7ff66231c550 _log10_special 8 API calls 16432->16435 16436 7ff662313ca7 16435->16436 16565 7ff66231d2b8 GetModuleHandleW 16436->16565 16437 7ff66231391b 16781 7ff6623145c0 16437->16781 16438 7ff66231383c 16772 7ff662311c80 16438->16772 16442 7ff66231385b 16684 7ff662318830 16442->16684 16443 7ff66231396a 16804 7ff662312710 16443->16804 16447 7ff66231388e 16454 7ff6623138bb __vcrt_freefls 16447->16454 16776 7ff6623189a0 16447->16776 16448 7ff66231395d 16449 7ff662313962 16448->16449 16450 7ff662313984 16448->16450 16800 7ff66232004c 16449->16800 16452 7ff662311c80 49 API calls 16450->16452 16455 7ff6623139a3 16452->16455 16456 7ff662318830 14 API calls 16454->16456 16464 7ff6623138de __vcrt_freefls 16454->16464 16460 7ff662311950 115 API calls 16455->16460 16456->16464 16458 7ff662313a0b 16459 7ff6623189a0 40 API calls 16458->16459 16461 7ff662313a17 16459->16461 16462 7ff6623139ce 16460->16462 16465 7ff6623189a0 40 API calls 16461->16465 16462->16442 16463 7ff6623139de 16462->16463 16466 7ff662312710 54 API calls 16463->16466 16469 7ff66231390e __vcrt_freefls 16464->16469 16815 7ff662318940 16464->16815 16467 7ff662313a23 16465->16467 16466->16432 16468 7ff6623189a0 40 API calls 16467->16468 16468->16469 16470 7ff662318830 14 API calls 16469->16470 16471 7ff662313a3b 16470->16471 16472 7ff662313b2f 16471->16472 16473 7ff662313a60 __vcrt_freefls 16471->16473 16474 7ff662312710 54 API calls 16472->16474 16475 7ff662318940 40 API calls 16473->16475 16477 7ff662313aab 16473->16477 16474->16432 16475->16477 16476 7ff662318830 14 API calls 16478 7ff662313bf4 __vcrt_freefls 16476->16478 16477->16476 16479 7ff662313c46 16478->16479 16480 7ff662313d41 16478->16480 16481 7ff662313c50 16479->16481 16482 7ff662313cd4 16479->16482 16822 7ff6623144e0 16480->16822 16697 7ff6623190e0 16481->16697 16485 7ff662318830 14 API calls 16482->16485 16488 7ff662313ce0 16485->16488 16486 7ff662313d4f 16489 7ff662313d71 16486->16489 16490 7ff662313d65 16486->16490 16491 7ff662313c61 16488->16491 16495 7ff662313ced 16488->16495 16493 7ff662311c80 49 API calls 16489->16493 16825 7ff662314630 16490->16825 16497 7ff662312710 54 API calls 16491->16497 16504 7ff662313cc8 __vcrt_freefls 16493->16504 16498 7ff662311c80 49 API calls 16495->16498 16497->16432 16501 7ff662313d0b 16498->16501 16499 7ff662313dc4 16747 7ff662319390 16499->16747 16501->16504 16505 7ff662313d12 16501->16505 16502 7ff662313da7 SetDllDirectoryW LoadLibraryExW 16502->16499 16503 7ff662313dd7 SetDllDirectoryW 16508 7ff662313e0a 16503->16508 16550 7ff662313e5a 16503->16550 16504->16499 16504->16502 16507 7ff662312710 54 API calls 16505->16507 16507->16432 16510 7ff662318830 14 API calls 16508->16510 16509 7ff662314008 16512 7ff662314012 PostMessageW GetMessageW 16509->16512 16513 7ff662314035 16509->16513 16516 7ff662313e16 __vcrt_freefls 16510->16516 16511 7ff662313f1b 16752 7ff6623133c0 16511->16752 16512->16513 16902 7ff662313360 16513->16902 16518 7ff662313ef2 16516->16518 16522 7ff662313e4e 16516->16522 16521 7ff662318940 40 API calls 16518->16521 16521->16550 16522->16550 16828 7ff662316dc0 16522->16828 16529 7ff662316fc0 FreeLibrary 16530 7ff66231405b 16529->16530 16538 7ff662313e81 16540 7ff662313ea2 16538->16540 16551 7ff662313e85 16538->16551 16849 7ff662316e00 16538->16849 16540->16551 16868 7ff6623171b0 16540->16868 16550->16509 16550->16511 16551->16550 16884 7ff662312a50 16551->16884 16561 7ff662329b64 16560->16561 16562 7ff662329b43 16560->16562 18867 7ff66232a3d8 16561->18867 16562->16406 16566 7ff66231d2c9 16565->16566 16566->16414 16569 7ff66231cfa1 16567->16569 16568 7ff66231cd60 16568->16404 16569->16568 16570 7ff66231d888 7 API calls 16569->16570 16570->16568 16572 7ff66231d152 memcpy_s __FrameHandler3::FrameUnwindToEmptyState 16571->16572 16573 7ff66231d171 RtlCaptureContext RtlLookupFunctionEntry 16572->16573 16574 7ff66231d1d6 memcpy_s 16573->16574 16575 7ff66231d19a RtlVirtualUnwind 16573->16575 16576 7ff66231d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16574->16576 16575->16574 16577 7ff66231d256 __FrameHandler3::FrameUnwindToEmptyState 16576->16577 16577->16402 16579 7ff66231d89a 16578->16579 16580 7ff66231d890 16578->16580 16579->16421 16584 7ff66231dc24 16580->16584 16585 7ff66231dc33 16584->16585 16587 7ff66231d895 16584->16587 16592 7ff66231de60 16585->16592 16588 7ff66231dc90 16587->16588 16589 7ff66231dcbb 16588->16589 16590 7ff66231dcbf 16589->16590 16591 7ff66231dc9e DeleteCriticalSection 16589->16591 16590->16579 16591->16589 16596 7ff66231dcc8 16592->16596 16597 7ff66231ddb2 TlsFree 16596->16597 16599 7ff66231dd0c __vcrt_InitializeCriticalSectionEx 16596->16599 16598 7ff66231dd3a LoadLibraryExW 16601 7ff66231ddd9 16598->16601 16602 7ff66231dd5b GetLastError 16598->16602 16599->16597 16599->16598 16600 7ff66231ddf9 GetProcAddress 16599->16600 16604 7ff66231dd7d LoadLibraryExW 16599->16604 16600->16597 16601->16600 16603 7ff66231ddf0 FreeLibrary 16601->16603 16602->16599 16603->16600 16604->16599 16604->16601 16608 7ff66232f480 16605->16608 16606 7ff66232f4d3 16607 7ff66232a814 _invalid_parameter_noinfo 37 API calls 16606->16607 16611 7ff66232f4fc 16607->16611 16608->16606 16609 7ff66232f526 16608->16609 16915 7ff66232f358 16609->16915 16611->16429 16923 7ff66231c850 16612->16923 16615 7ff6623136eb GetLastError 16930 7ff662312c50 16615->16930 16616 7ff662313710 16925 7ff662319280 FindFirstFileExW 16616->16925 16619 7ff662313706 16624 7ff66231c550 _log10_special 8 API calls 16619->16624 16621 7ff66231377d 16956 7ff662319440 16621->16956 16622 7ff662313723 16945 7ff662319300 CreateFileW 16622->16945 16626 7ff6623137b5 16624->16626 16626->16432 16634 7ff662311950 16626->16634 16628 7ff66231378b 16628->16619 16632 7ff662312810 49 API calls 16628->16632 16629 7ff66231374c __vcrt_InitializeCriticalSectionEx 16629->16621 16630 7ff662313734 16948 7ff662312810 16630->16948 16632->16619 16635 7ff6623145c0 108 API calls 16634->16635 16636 7ff662311985 16635->16636 16637 7ff662311c43 16636->16637 16638 7ff662317f90 83 API calls 16636->16638 16639 7ff66231c550 _log10_special 8 API calls 16637->16639 16640 7ff6623119cb 16638->16640 16641 7ff662311c5e 16639->16641 16683 7ff662311a03 16640->16683 17320 7ff6623206d4 16640->17320 16641->16437 16641->16438 16643 7ff66232004c 74 API calls 16643->16637 16644 7ff6623119e5 16645 7ff662311a08 16644->16645 16646 7ff6623119e9 16644->16646 17324 7ff66232039c 16645->17324 16647 7ff662324f08 _get_daylight 11 API calls 16646->16647 16649 7ff6623119ee 16647->16649 17327 7ff662312910 16649->17327 16651 7ff662311a26 16654 7ff662324f08 _get_daylight 11 API calls 16651->16654 16652 7ff662311a45 16657 7ff662311a7b 16652->16657 16658 7ff662311a5c 16652->16658 16655 7ff662311a2b 16654->16655 16656 7ff662312910 54 API calls 16655->16656 16656->16683 16660 7ff662311c80 49 API calls 16657->16660 16659 7ff662324f08 _get_daylight 11 API calls 16658->16659 16661 7ff662311a61 16659->16661 16662 7ff662311a92 16660->16662 16664 7ff662312910 54 API calls 16661->16664 16663 7ff662311c80 49 API calls 16662->16663 16665 7ff662311add 16663->16665 16664->16683 16666 7ff6623206d4 73 API calls 16665->16666 16667 7ff662311b01 16666->16667 16668 7ff662311b16 16667->16668 16669 7ff662311b35 16667->16669 16670 7ff662324f08 _get_daylight 11 API calls 16668->16670 16671 7ff66232039c _fread_nolock 53 API calls 16669->16671 16672 7ff662311b1b 16670->16672 16673 7ff662311b4a 16671->16673 16674 7ff662312910 54 API calls 16672->16674 16675 7ff662311b6f 16673->16675 16676 7ff662311b50 16673->16676 16674->16683 17342 7ff662320110 16675->17342 16678 7ff662324f08 _get_daylight 11 API calls 16676->16678 16679 7ff662311b55 16678->16679 16681 7ff662312910 54 API calls 16679->16681 16681->16683 16682 7ff662312710 54 API calls 16682->16683 16683->16643 16685 7ff66231883a 16684->16685 16686 7ff662319390 2 API calls 16685->16686 16687 7ff662318859 GetEnvironmentVariableW 16686->16687 16688 7ff662318876 ExpandEnvironmentStringsW 16687->16688 16689 7ff6623188c2 16687->16689 16688->16689 16690 7ff662318898 16688->16690 16691 7ff66231c550 _log10_special 8 API calls 16689->16691 16692 7ff662319440 2 API calls 16690->16692 16693 7ff6623188d4 16691->16693 16694 7ff6623188aa 16692->16694 16693->16447 16695 7ff66231c550 _log10_special 8 API calls 16694->16695 16696 7ff6623188ba 16695->16696 16696->16447 16698 7ff6623190f5 16697->16698 17560 7ff662318570 GetCurrentProcess OpenProcessToken 16698->17560 16701 7ff662318570 7 API calls 16702 7ff662319121 16701->16702 16703 7ff66231913a 16702->16703 16704 7ff662319154 16702->16704 16706 7ff6623126b0 48 API calls 16703->16706 16705 7ff6623126b0 48 API calls 16704->16705 16708 7ff662319167 LocalFree LocalFree 16705->16708 16707 7ff662319152 16706->16707 16707->16708 16709 7ff662319183 16708->16709 16711 7ff66231918f 16708->16711 17570 7ff662312b50 16709->17570 16712 7ff66231c550 _log10_special 8 API calls 16711->16712 16713 7ff662313c55 16712->16713 16713->16491 16714 7ff662318660 16713->16714 16715 7ff662318678 16714->16715 16716 7ff6623186fa GetTempPathW GetCurrentProcessId 16715->16716 16717 7ff66231869c 16715->16717 17579 7ff6623125c0 16716->17579 16719 7ff662318830 14 API calls 16717->16719 16721 7ff6623186a8 16719->16721 16720 7ff662318728 __vcrt_freefls 16733 7ff662318765 __vcrt_freefls 16720->16733 17583 7ff662328b68 16720->17583 17586 7ff6623181d0 16721->17586 16727 7ff6623186e8 __vcrt_freefls 16746 7ff6623187d4 __vcrt_freefls 16727->16746 16729 7ff6623186ce __vcrt_freefls 16729->16716 16735 7ff6623186dc 16729->16735 16732 7ff66231c550 _log10_special 8 API calls 16734 7ff662313cbb 16732->16734 16738 7ff662319390 2 API calls 16733->16738 16733->16746 16734->16491 16734->16504 16737 7ff662312810 49 API calls 16735->16737 16737->16727 16739 7ff6623187b1 16738->16739 16740 7ff6623187b6 16739->16740 16741 7ff6623187e9 16739->16741 16742 7ff662319390 2 API calls 16740->16742 16743 7ff662328238 38 API calls 16741->16743 16744 7ff6623187c6 16742->16744 16743->16746 16745 7ff662328238 38 API calls 16744->16745 16745->16746 16746->16732 16748 7ff6623193b2 MultiByteToWideChar 16747->16748 16749 7ff6623193d6 16747->16749 16748->16749 16751 7ff6623193ec __vcrt_freefls 16748->16751 16750 7ff6623193f3 MultiByteToWideChar 16749->16750 16749->16751 16750->16751 16751->16503 16764 7ff6623133ce memcpy_s 16752->16764 16753 7ff66231c550 _log10_special 8 API calls 16755 7ff662313664 16753->16755 16754 7ff6623135c7 16754->16753 16755->16432 16771 7ff6623190c0 LocalFree 16755->16771 16757 7ff662311c80 49 API calls 16757->16764 16758 7ff6623135e2 16760 7ff662312710 54 API calls 16758->16760 16760->16754 16763 7ff6623135c9 16766 7ff662312710 54 API calls 16763->16766 16764->16754 16764->16757 16764->16758 16764->16763 16765 7ff662312a50 54 API calls 16764->16765 16769 7ff6623135d0 16764->16769 17775 7ff662314560 16764->17775 17781 7ff662317e20 16764->17781 17792 7ff662311600 16764->17792 17840 7ff662317120 16764->17840 17844 7ff662314190 16764->17844 17888 7ff662314450 16764->17888 16765->16764 16766->16754 16770 7ff662312710 54 API calls 16769->16770 16770->16754 16773 7ff662311ca5 16772->16773 16774 7ff662324984 49 API calls 16773->16774 16775 7ff662311cc8 16774->16775 16775->16442 16777 7ff662319390 2 API calls 16776->16777 16778 7ff6623189b4 16777->16778 16779 7ff662328238 38 API calls 16778->16779 16780 7ff6623189c6 __vcrt_freefls 16779->16780 16780->16454 16782 7ff6623145cc 16781->16782 16783 7ff662319390 2 API calls 16782->16783 16784 7ff6623145f4 16783->16784 16785 7ff662319390 2 API calls 16784->16785 16786 7ff662314607 16785->16786 18055 7ff662325f94 16786->18055 16789 7ff66231c550 _log10_special 8 API calls 16790 7ff66231392b 16789->16790 16790->16443 16791 7ff662317f90 16790->16791 16792 7ff662317fb4 16791->16792 16793 7ff66231808b __vcrt_freefls 16792->16793 16794 7ff6623206d4 73 API calls 16792->16794 16793->16448 16795 7ff662317fd0 16794->16795 16795->16793 18446 7ff6623278c8 16795->18446 16797 7ff6623206d4 73 API calls 16798 7ff662317fe5 16797->16798 16798->16793 16798->16797 16799 7ff66232039c _fread_nolock 53 API calls 16798->16799 16799->16798 16801 7ff66232007c 16800->16801 18461 7ff66231fe28 16801->18461 16803 7ff662320095 16803->16443 16805 7ff66231c850 16804->16805 16806 7ff662312734 GetCurrentProcessId 16805->16806 16807 7ff662311c80 49 API calls 16806->16807 16808 7ff662312787 16807->16808 16809 7ff662324984 49 API calls 16808->16809 16810 7ff6623127cf 16809->16810 16811 7ff662312620 12 API calls 16810->16811 16812 7ff6623127f1 16811->16812 16813 7ff66231c550 _log10_special 8 API calls 16812->16813 16814 7ff662312801 16813->16814 16814->16432 16816 7ff662319390 2 API calls 16815->16816 16817 7ff66231895c 16816->16817 16818 7ff662319390 2 API calls 16817->16818 16819 7ff66231896c 16818->16819 16820 7ff662328238 38 API calls 16819->16820 16821 7ff66231897a __vcrt_freefls 16820->16821 16821->16458 16823 7ff662311c80 49 API calls 16822->16823 16824 7ff6623144fd 16823->16824 16824->16486 16826 7ff662311c80 49 API calls 16825->16826 16827 7ff662314660 16826->16827 16827->16504 16829 7ff662316dd5 16828->16829 16830 7ff662324f08 _get_daylight 11 API calls 16829->16830 16833 7ff662313e6c 16829->16833 16831 7ff662316de2 16830->16831 16832 7ff662312910 54 API calls 16831->16832 16832->16833 16834 7ff662317340 16833->16834 18472 7ff662311470 16834->18472 16836 7ff662317368 16837 7ff662314630 49 API calls 16836->16837 16847 7ff6623174b9 __vcrt_freefls 16836->16847 16838 7ff66231738a 16837->16838 16839 7ff66231738f 16838->16839 16840 7ff662314630 49 API calls 16838->16840 16841 7ff662312a50 54 API calls 16839->16841 16842 7ff6623173ae 16840->16842 16841->16847 16842->16839 16843 7ff662314630 49 API calls 16842->16843 16844 7ff6623173ca 16843->16844 16844->16839 16845 7ff6623173d3 16844->16845 16846 7ff662312710 54 API calls 16845->16846 16848 7ff662317443 memcpy_s __vcrt_freefls 16845->16848 16846->16847 16847->16538 16848->16538 16850 7ff662316e1c 16849->16850 16851 7ff662316f3f 16850->16851 16854 7ff662311840 45 API calls 16850->16854 16855 7ff662316faa 16850->16855 16856 7ff662311c80 49 API calls 16850->16856 16858 7ff662316f97 16850->16858 16859 7ff662314560 10 API calls 16850->16859 16861 7ff662317e20 52 API calls 16850->16861 16862 7ff662312a50 54 API calls 16850->16862 16863 7ff662316f84 16850->16863 16865 7ff662311600 118 API calls 16850->16865 16866 7ff662316f6d 16850->16866 16852 7ff66231c550 _log10_special 8 API calls 16851->16852 16853 7ff662316f51 16852->16853 16853->16540 16854->16850 16857 7ff662312710 54 API calls 16855->16857 16856->16850 16857->16851 16860 7ff662312710 54 API calls 16858->16860 16859->16850 16860->16851 16861->16850 16862->16850 16864 7ff662312710 54 API calls 16863->16864 16864->16851 16865->16850 16867 7ff662312710 54 API calls 16866->16867 16867->16851 18502 7ff662318e80 16868->18502 16870 7ff6623171c9 16871 7ff662318e80 3 API calls 16870->16871 16872 7ff6623171dc 16871->16872 16873 7ff66231720f 16872->16873 16874 7ff6623171f4 16872->16874 16885 7ff66231c850 16884->16885 16886 7ff662312a74 GetCurrentProcessId 16885->16886 16887 7ff662311c80 49 API calls 16886->16887 16888 7ff662312ac7 16887->16888 16889 7ff662324984 49 API calls 16888->16889 16890 7ff662312b0f 16889->16890 16891 7ff662312620 12 API calls 16890->16891 18578 7ff662316360 16902->18578 16906 7ff662313381 16910 7ff662313399 16906->16910 18646 7ff662316050 16906->18646 16911 7ff662313670 16910->16911 16912 7ff66231367e 16911->16912 16914 7ff66231368f 16912->16914 18866 7ff662318e60 FreeLibrary 16912->18866 16914->16529 16922 7ff66232546c EnterCriticalSection 16915->16922 16924 7ff6623136bc GetModuleFileNameW 16923->16924 16924->16615 16924->16616 16926 7ff6623192bf FindClose 16925->16926 16927 7ff6623192d2 16925->16927 16926->16927 16928 7ff66231c550 _log10_special 8 API calls 16927->16928 16929 7ff66231371a 16928->16929 16929->16621 16929->16622 16931 7ff66231c850 16930->16931 16932 7ff662312c70 GetCurrentProcessId 16931->16932 16961 7ff6623126b0 16932->16961 16934 7ff662312cb9 16965 7ff662324bd8 16934->16965 16937 7ff6623126b0 48 API calls 16938 7ff662312d34 FormatMessageW 16937->16938 16940 7ff662312d6d 16938->16940 16941 7ff662312d7f MessageBoxW 16938->16941 16942 7ff6623126b0 48 API calls 16940->16942 16943 7ff66231c550 _log10_special 8 API calls 16941->16943 16942->16941 16944 7ff662312daf 16943->16944 16944->16619 16946 7ff662313730 16945->16946 16947 7ff662319340 GetFinalPathNameByHandleW CloseHandle 16945->16947 16946->16629 16946->16630 16947->16946 16949 7ff662312834 16948->16949 16950 7ff6623126b0 48 API calls 16949->16950 16951 7ff662312887 16950->16951 16952 7ff662324bd8 48 API calls 16951->16952 16953 7ff6623128d0 MessageBoxW 16952->16953 16954 7ff66231c550 _log10_special 8 API calls 16953->16954 16955 7ff662312900 16954->16955 16955->16619 16957 7ff66231946a WideCharToMultiByte 16956->16957 16960 7ff662319495 16956->16960 16958 7ff6623194ab __vcrt_freefls 16957->16958 16957->16960 16958->16628 16959 7ff6623194b2 WideCharToMultiByte 16959->16958 16960->16958 16960->16959 16962 7ff6623126d5 16961->16962 16963 7ff662324bd8 48 API calls 16962->16963 16964 7ff6623126f8 16963->16964 16964->16934 16968 7ff662324c32 16965->16968 16966 7ff662324c57 16967 7ff66232a814 _invalid_parameter_noinfo 37 API calls 16966->16967 16971 7ff662324c81 16967->16971 16968->16966 16969 7ff662324c93 16968->16969 16983 7ff662322f90 16969->16983 16974 7ff66231c550 _log10_special 8 API calls 16971->16974 16972 7ff662324d74 16973 7ff66232a948 __free_lconv_mon 11 API calls 16972->16973 16973->16971 16975 7ff662312d04 16974->16975 16975->16937 16977 7ff662324d49 16979 7ff66232a948 __free_lconv_mon 11 API calls 16977->16979 16978 7ff662324d9a 16978->16972 16981 7ff662324da4 16978->16981 16979->16971 16980 7ff662324d40 16980->16972 16980->16977 16982 7ff66232a948 __free_lconv_mon 11 API calls 16981->16982 16982->16971 16984 7ff662322fce 16983->16984 16985 7ff662322fbe 16983->16985 16986 7ff662322fd7 16984->16986 16990 7ff662323005 16984->16990 16987 7ff66232a814 _invalid_parameter_noinfo 37 API calls 16985->16987 16988 7ff66232a814 _invalid_parameter_noinfo 37 API calls 16986->16988 16989 7ff662322ffd 16987->16989 16988->16989 16989->16972 16989->16977 16989->16978 16989->16980 16990->16985 16990->16989 16994 7ff6623239a4 16990->16994 17027 7ff6623233f0 16990->17027 17064 7ff662322b80 16990->17064 16995 7ff662323a57 16994->16995 16996 7ff6623239e6 16994->16996 16999 7ff662323a5c 16995->16999 17000 7ff662323ab0 16995->17000 16997 7ff6623239ec 16996->16997 16998 7ff662323a81 16996->16998 17001 7ff6623239f1 16997->17001 17002 7ff662323a20 16997->17002 17087 7ff662321d54 16998->17087 17003 7ff662323a5e 16999->17003 17004 7ff662323a91 16999->17004 17006 7ff662323ac7 17000->17006 17007 7ff662323aba 17000->17007 17011 7ff662323abf 17000->17011 17001->17006 17009 7ff6623239f7 17001->17009 17002->17009 17002->17011 17005 7ff662323a00 17003->17005 17014 7ff662323a6d 17003->17014 17094 7ff662321944 17004->17094 17026 7ff662323af0 17005->17026 17067 7ff662324158 17005->17067 17101 7ff6623246ac 17006->17101 17007->16998 17007->17011 17009->17005 17015 7ff662323a32 17009->17015 17022 7ff662323a1b 17009->17022 17011->17026 17105 7ff662322164 17011->17105 17014->16998 17017 7ff662323a72 17014->17017 17015->17026 17077 7ff662324494 17015->17077 17017->17026 17083 7ff662324558 17017->17083 17019 7ff66231c550 _log10_special 8 API calls 17021 7ff662323dea 17019->17021 17021->16990 17025 7ff662323cdc 17022->17025 17022->17026 17112 7ff6623247c0 17022->17112 17025->17026 17118 7ff66232ea08 17025->17118 17026->17019 17028 7ff6623233fe 17027->17028 17029 7ff662323414 17027->17029 17031 7ff662323a57 17028->17031 17032 7ff6623239e6 17028->17032 17044 7ff662323454 17028->17044 17030 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17029->17030 17029->17044 17030->17044 17035 7ff662323a5c 17031->17035 17036 7ff662323ab0 17031->17036 17033 7ff6623239ec 17032->17033 17034 7ff662323a81 17032->17034 17037 7ff6623239f1 17033->17037 17038 7ff662323a20 17033->17038 17043 7ff662321d54 38 API calls 17034->17043 17039 7ff662323a5e 17035->17039 17040 7ff662323a91 17035->17040 17041 7ff662323ac7 17036->17041 17042 7ff662323aba 17036->17042 17048 7ff662323abf 17036->17048 17037->17041 17045 7ff6623239f7 17037->17045 17038->17045 17038->17048 17050 7ff662323a6d 17039->17050 17056 7ff662323a00 17039->17056 17046 7ff662321944 38 API calls 17040->17046 17049 7ff6623246ac 45 API calls 17041->17049 17042->17034 17042->17048 17060 7ff662323a1b 17043->17060 17044->16990 17051 7ff662323a32 17045->17051 17045->17056 17045->17060 17046->17060 17047 7ff662324158 47 API calls 17047->17060 17052 7ff662322164 38 API calls 17048->17052 17062 7ff662323af0 17048->17062 17049->17060 17050->17034 17053 7ff662323a72 17050->17053 17054 7ff662324494 46 API calls 17051->17054 17051->17062 17052->17060 17057 7ff662324558 37 API calls 17053->17057 17053->17062 17054->17060 17055 7ff66231c550 _log10_special 8 API calls 17058 7ff662323dea 17055->17058 17056->17047 17056->17062 17057->17060 17058->16990 17059 7ff6623247c0 45 API calls 17063 7ff662323cdc 17059->17063 17060->17059 17060->17062 17060->17063 17061 7ff66232ea08 46 API calls 17061->17063 17062->17055 17063->17061 17063->17062 17303 7ff662320fc8 17064->17303 17068 7ff66232417e 17067->17068 17130 7ff662320b80 17068->17130 17072 7ff662324351 17072->17022 17074 7ff6623247c0 45 API calls 17075 7ff6623242c3 17074->17075 17075->17072 17076 7ff6623247c0 45 API calls 17075->17076 17076->17072 17079 7ff6623244c9 17077->17079 17078 7ff66232450e 17078->17022 17079->17078 17080 7ff6623244e7 17079->17080 17081 7ff6623247c0 45 API calls 17079->17081 17082 7ff66232ea08 46 API calls 17080->17082 17081->17080 17082->17078 17086 7ff662324579 17083->17086 17084 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17085 7ff6623245aa 17084->17085 17085->17022 17086->17084 17086->17085 17088 7ff662321d87 17087->17088 17089 7ff662321db6 17088->17089 17091 7ff662321e73 17088->17091 17093 7ff662321df3 17089->17093 17273 7ff662320c28 17089->17273 17092 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17091->17092 17092->17093 17093->17022 17095 7ff662321977 17094->17095 17096 7ff6623219a6 17095->17096 17098 7ff662321a63 17095->17098 17097 7ff662320c28 12 API calls 17096->17097 17100 7ff6623219e3 17096->17100 17097->17100 17099 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17098->17099 17099->17100 17100->17022 17102 7ff6623246ef 17101->17102 17104 7ff6623246f3 __crtLCMapStringW 17102->17104 17281 7ff662324748 17102->17281 17104->17022 17107 7ff662322197 17105->17107 17106 7ff6623221c6 17108 7ff662320c28 12 API calls 17106->17108 17111 7ff662322203 17106->17111 17107->17106 17109 7ff662322283 17107->17109 17108->17111 17110 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17109->17110 17110->17111 17111->17022 17113 7ff6623247d7 17112->17113 17285 7ff66232d9b8 17113->17285 17120 7ff66232ea39 17118->17120 17128 7ff66232ea47 17118->17128 17119 7ff66232ea67 17122 7ff66232ea78 17119->17122 17123 7ff66232ea9f 17119->17123 17120->17119 17121 7ff6623247c0 45 API calls 17120->17121 17120->17128 17121->17119 17293 7ff6623300a0 17122->17293 17125 7ff66232eac9 17123->17125 17126 7ff66232eb2a 17123->17126 17123->17128 17125->17128 17296 7ff66232f8a0 17125->17296 17127 7ff66232f8a0 _fread_nolock MultiByteToWideChar 17126->17127 17127->17128 17128->17025 17131 7ff662320bb7 17130->17131 17137 7ff662320ba6 17130->17137 17131->17137 17160 7ff66232d5fc 17131->17160 17134 7ff662320bf8 17136 7ff66232a948 __free_lconv_mon 11 API calls 17134->17136 17135 7ff66232a948 __free_lconv_mon 11 API calls 17135->17134 17136->17137 17138 7ff66232e570 17137->17138 17139 7ff66232e58d 17138->17139 17140 7ff66232e5c0 17138->17140 17141 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17139->17141 17140->17139 17142 7ff66232e5f2 17140->17142 17149 7ff6623242a1 17141->17149 17147 7ff66232e705 17142->17147 17155 7ff66232e63a 17142->17155 17143 7ff66232e7f7 17200 7ff66232da5c 17143->17200 17145 7ff66232e7bd 17193 7ff66232ddf4 17145->17193 17147->17143 17147->17145 17148 7ff66232e78c 17147->17148 17151 7ff66232e74f 17147->17151 17152 7ff66232e745 17147->17152 17186 7ff66232e0d4 17148->17186 17149->17074 17149->17075 17176 7ff66232e304 17151->17176 17152->17145 17154 7ff66232e74a 17152->17154 17154->17148 17154->17151 17155->17149 17167 7ff66232a4a4 17155->17167 17158 7ff66232a900 _isindst 17 API calls 17159 7ff66232e854 17158->17159 17161 7ff66232d647 17160->17161 17165 7ff66232d60b _get_daylight 17160->17165 17162 7ff662324f08 _get_daylight 11 API calls 17161->17162 17164 7ff662320be4 17162->17164 17163 7ff66232d62e HeapAlloc 17163->17164 17163->17165 17164->17134 17164->17135 17165->17161 17165->17163 17166 7ff662333590 _get_daylight 2 API calls 17165->17166 17166->17165 17168 7ff66232a4bb 17167->17168 17169 7ff66232a4b1 17167->17169 17170 7ff662324f08 _get_daylight 11 API calls 17168->17170 17169->17168 17174 7ff66232a4d6 17169->17174 17171 7ff66232a4c2 17170->17171 17172 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17171->17172 17173 7ff66232a4ce 17172->17173 17173->17149 17173->17158 17174->17173 17175 7ff662324f08 _get_daylight 11 API calls 17174->17175 17175->17171 17209 7ff6623340ac 17176->17209 17180 7ff66232e3b0 17180->17149 17181 7ff66232e401 17262 7ff66232def0 17181->17262 17182 7ff66232e3ac 17182->17180 17182->17181 17183 7ff66232e3cc 17182->17183 17258 7ff66232e1ac 17183->17258 17187 7ff6623340ac 38 API calls 17186->17187 17188 7ff66232e11e 17187->17188 17189 7ff662333af4 37 API calls 17188->17189 17190 7ff66232e16e 17189->17190 17191 7ff66232e172 17190->17191 17192 7ff66232e1ac 45 API calls 17190->17192 17191->17149 17192->17191 17194 7ff6623340ac 38 API calls 17193->17194 17195 7ff66232de3f 17194->17195 17196 7ff662333af4 37 API calls 17195->17196 17197 7ff66232de97 17196->17197 17198 7ff66232de9b 17197->17198 17199 7ff66232def0 45 API calls 17197->17199 17198->17149 17199->17198 17201 7ff66232daa1 17200->17201 17202 7ff66232dad4 17200->17202 17203 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17201->17203 17204 7ff66232daec 17202->17204 17207 7ff66232db6d 17202->17207 17206 7ff66232dacd memcpy_s 17203->17206 17205 7ff66232ddf4 46 API calls 17204->17205 17205->17206 17206->17149 17207->17206 17208 7ff6623247c0 45 API calls 17207->17208 17208->17206 17210 7ff6623340ff fegetenv 17209->17210 17211 7ff662337e2c 37 API calls 17210->17211 17216 7ff662334152 17211->17216 17212 7ff66233417f 17215 7ff66232a4a4 __std_exception_copy 37 API calls 17212->17215 17213 7ff662334242 17214 7ff662337e2c 37 API calls 17213->17214 17217 7ff66233426c 17214->17217 17218 7ff6623341fd 17215->17218 17216->17213 17219 7ff66233416d 17216->17219 17220 7ff66233421c 17216->17220 17221 7ff662337e2c 37 API calls 17217->17221 17223 7ff662335324 17218->17223 17228 7ff662334205 17218->17228 17219->17212 17219->17213 17224 7ff66232a4a4 __std_exception_copy 37 API calls 17220->17224 17222 7ff66233427d 17221->17222 17225 7ff662338020 20 API calls 17222->17225 17226 7ff66232a900 _isindst 17 API calls 17223->17226 17224->17218 17236 7ff6623342e6 memcpy_s 17225->17236 17227 7ff662335339 17226->17227 17229 7ff66231c550 _log10_special 8 API calls 17228->17229 17230 7ff66232e351 17229->17230 17254 7ff662333af4 17230->17254 17231 7ff66233468f memcpy_s 17232 7ff662334327 memcpy_s 17240 7ff662334783 memcpy_s 17232->17240 17245 7ff662334c6b memcpy_s 17232->17245 17233 7ff6623349cf 17234 7ff662333c10 37 API calls 17233->17234 17242 7ff6623350e7 17234->17242 17235 7ff66233497b 17235->17233 17237 7ff66233533c memcpy_s 37 API calls 17235->17237 17236->17231 17236->17232 17239 7ff662324f08 _get_daylight 11 API calls 17236->17239 17237->17233 17238 7ff662335142 17244 7ff6623352c8 17238->17244 17250 7ff662333c10 37 API calls 17238->17250 17252 7ff66233533c memcpy_s 37 API calls 17238->17252 17241 7ff662334760 17239->17241 17240->17235 17248 7ff662324f08 11 API calls _get_daylight 17240->17248 17251 7ff66232a8e0 37 API calls _invalid_parameter_noinfo 17240->17251 17243 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17241->17243 17242->17238 17246 7ff66233533c memcpy_s 37 API calls 17242->17246 17243->17232 17249 7ff662337e2c 37 API calls 17244->17249 17245->17233 17245->17235 17247 7ff662324f08 11 API calls _get_daylight 17245->17247 17253 7ff66232a8e0 37 API calls _invalid_parameter_noinfo 17245->17253 17246->17238 17247->17245 17248->17240 17249->17228 17250->17238 17251->17240 17252->17238 17253->17245 17255 7ff662333b13 17254->17255 17256 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17255->17256 17257 7ff662333b3e memcpy_s 17255->17257 17256->17257 17257->17182 17259 7ff66232e1d8 memcpy_s 17258->17259 17260 7ff6623247c0 45 API calls 17259->17260 17261 7ff66232e292 memcpy_s 17259->17261 17260->17261 17261->17180 17263 7ff66232df2b 17262->17263 17267 7ff66232df78 memcpy_s 17262->17267 17264 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17263->17264 17265 7ff66232df57 17264->17265 17265->17180 17266 7ff66232dfe3 17268 7ff66232a4a4 __std_exception_copy 37 API calls 17266->17268 17267->17266 17269 7ff6623247c0 45 API calls 17267->17269 17272 7ff66232e025 memcpy_s 17268->17272 17269->17266 17270 7ff66232a900 _isindst 17 API calls 17271 7ff66232e0d0 17270->17271 17272->17270 17274 7ff662320c5f 17273->17274 17275 7ff662320c4e 17273->17275 17274->17275 17276 7ff66232d5fc _fread_nolock 12 API calls 17274->17276 17275->17093 17277 7ff662320c90 17276->17277 17278 7ff662320ca4 17277->17278 17279 7ff66232a948 __free_lconv_mon 11 API calls 17277->17279 17280 7ff66232a948 __free_lconv_mon 11 API calls 17278->17280 17279->17278 17280->17275 17282 7ff662324766 17281->17282 17283 7ff66232476e 17281->17283 17284 7ff6623247c0 45 API calls 17282->17284 17283->17104 17284->17283 17286 7ff6623247ff 17285->17286 17287 7ff66232d9d1 17285->17287 17289 7ff66232da24 17286->17289 17287->17286 17288 7ff662333304 45 API calls 17287->17288 17288->17286 17290 7ff66232da3d 17289->17290 17291 7ff66232480f 17289->17291 17290->17291 17292 7ff662332650 45 API calls 17290->17292 17291->17025 17292->17291 17299 7ff662336d88 17293->17299 17298 7ff66232f8a9 MultiByteToWideChar 17296->17298 17302 7ff662336dec 17299->17302 17300 7ff66231c550 _log10_special 8 API calls 17301 7ff6623300bd 17300->17301 17301->17128 17302->17300 17304 7ff662320ffd 17303->17304 17305 7ff66232100f 17303->17305 17306 7ff662324f08 _get_daylight 11 API calls 17304->17306 17307 7ff66232101d 17305->17307 17311 7ff662321059 17305->17311 17308 7ff662321002 17306->17308 17309 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17307->17309 17310 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17308->17310 17316 7ff66232100d 17309->17316 17310->17316 17312 7ff6623213d5 17311->17312 17314 7ff662324f08 _get_daylight 11 API calls 17311->17314 17313 7ff662324f08 _get_daylight 11 API calls 17312->17313 17312->17316 17317 7ff662321669 17313->17317 17315 7ff6623213ca 17314->17315 17318 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17315->17318 17316->16990 17319 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17317->17319 17318->17312 17319->17316 17321 7ff662320704 17320->17321 17348 7ff662320464 17321->17348 17323 7ff66232071d 17323->16644 17360 7ff6623203bc 17324->17360 17328 7ff66231c850 17327->17328 17329 7ff662312930 GetCurrentProcessId 17328->17329 17330 7ff662311c80 49 API calls 17329->17330 17331 7ff662312979 17330->17331 17374 7ff662324984 17331->17374 17336 7ff662311c80 49 API calls 17337 7ff6623129ff 17336->17337 17404 7ff662312620 17337->17404 17340 7ff66231c550 _log10_special 8 API calls 17341 7ff662312a31 17340->17341 17341->16683 17343 7ff662320119 17342->17343 17345 7ff662311b89 17342->17345 17344 7ff662324f08 _get_daylight 11 API calls 17343->17344 17346 7ff66232011e 17344->17346 17345->16682 17345->16683 17347 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17346->17347 17347->17345 17349 7ff6623204ce 17348->17349 17350 7ff66232048e 17348->17350 17349->17350 17352 7ff6623204da 17349->17352 17351 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17350->17351 17353 7ff6623204b5 17351->17353 17359 7ff66232546c EnterCriticalSection 17352->17359 17353->17323 17361 7ff6623203e6 17360->17361 17372 7ff662311a20 17360->17372 17362 7ff662320432 17361->17362 17363 7ff6623203f5 memcpy_s 17361->17363 17361->17372 17373 7ff66232546c EnterCriticalSection 17362->17373 17366 7ff662324f08 _get_daylight 11 API calls 17363->17366 17368 7ff66232040a 17366->17368 17370 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17368->17370 17370->17372 17372->16651 17372->16652 17376 7ff6623249de 17374->17376 17375 7ff662324a03 17377 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17375->17377 17376->17375 17378 7ff662324a3f 17376->17378 17391 7ff662324a2d 17377->17391 17413 7ff662322c10 17378->17413 17381 7ff66231c550 _log10_special 8 API calls 17383 7ff6623129c3 17381->17383 17382 7ff66232a948 __free_lconv_mon 11 API calls 17382->17391 17392 7ff662325160 17383->17392 17384 7ff662324b1c 17384->17382 17385 7ff662324af1 17388 7ff66232a948 __free_lconv_mon 11 API calls 17385->17388 17386 7ff662324b40 17386->17384 17387 7ff662324b4a 17386->17387 17390 7ff66232a948 __free_lconv_mon 11 API calls 17387->17390 17388->17391 17389 7ff662324ae8 17389->17384 17389->17385 17390->17391 17391->17381 17393 7ff66232b2c8 _get_daylight 11 API calls 17392->17393 17394 7ff662325177 17393->17394 17395 7ff6623129e5 17394->17395 17396 7ff66232eb98 _get_daylight 11 API calls 17394->17396 17399 7ff6623251b7 17394->17399 17395->17336 17397 7ff6623251ac 17396->17397 17398 7ff66232a948 __free_lconv_mon 11 API calls 17397->17398 17398->17399 17399->17395 17551 7ff66232ec20 17399->17551 17402 7ff66232a900 _isindst 17 API calls 17403 7ff6623251fc 17402->17403 17405 7ff66231262f 17404->17405 17406 7ff662319390 2 API calls 17405->17406 17407 7ff662312660 17406->17407 17408 7ff66231266f MessageBoxW 17407->17408 17409 7ff662312683 MessageBoxA 17407->17409 17410 7ff662312690 17408->17410 17409->17410 17411 7ff66231c550 _log10_special 8 API calls 17410->17411 17412 7ff6623126a0 17411->17412 17412->17340 17414 7ff662322c4e 17413->17414 17419 7ff662322c3e 17413->17419 17415 7ff662322c57 17414->17415 17423 7ff662322c85 17414->17423 17418 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17415->17418 17416 7ff662322c7d 17416->17384 17416->17385 17416->17386 17416->17389 17417 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17417->17416 17418->17416 17419->17417 17420 7ff6623247c0 45 API calls 17420->17423 17422 7ff662322f34 17425 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17422->17425 17423->17416 17423->17419 17423->17420 17423->17422 17427 7ff6623235a0 17423->17427 17453 7ff662323268 17423->17453 17483 7ff662322af0 17423->17483 17425->17419 17428 7ff6623235e2 17427->17428 17429 7ff662323655 17427->17429 17430 7ff6623235e8 17428->17430 17431 7ff66232367f 17428->17431 17432 7ff66232365a 17429->17432 17433 7ff6623236af 17429->17433 17438 7ff6623235ed 17430->17438 17441 7ff6623236be 17430->17441 17500 7ff662321b50 17431->17500 17434 7ff66232365c 17432->17434 17435 7ff66232368f 17432->17435 17433->17431 17433->17441 17451 7ff662323618 17433->17451 17437 7ff6623235fd 17434->17437 17444 7ff66232366b 17434->17444 17507 7ff662321740 17435->17507 17452 7ff6623236ed 17437->17452 17486 7ff662323f04 17437->17486 17438->17437 17442 7ff662323630 17438->17442 17438->17451 17441->17452 17514 7ff662321f60 17441->17514 17442->17452 17496 7ff6623243c0 17442->17496 17444->17431 17446 7ff662323670 17444->17446 17448 7ff662324558 37 API calls 17446->17448 17446->17452 17447 7ff66231c550 _log10_special 8 API calls 17449 7ff662323983 17447->17449 17448->17451 17449->17423 17451->17452 17521 7ff66232e858 17451->17521 17452->17447 17454 7ff662323289 17453->17454 17455 7ff662323273 17453->17455 17458 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17454->17458 17459 7ff6623232c7 17454->17459 17456 7ff6623235e2 17455->17456 17457 7ff662323655 17455->17457 17455->17459 17460 7ff6623235e8 17456->17460 17461 7ff66232367f 17456->17461 17462 7ff66232365a 17457->17462 17463 7ff6623236af 17457->17463 17458->17459 17459->17423 17470 7ff6623235ed 17460->17470 17472 7ff6623236be 17460->17472 17466 7ff662321b50 38 API calls 17461->17466 17464 7ff66232365c 17462->17464 17465 7ff66232368f 17462->17465 17463->17461 17463->17472 17481 7ff662323618 17463->17481 17467 7ff6623235fd 17464->17467 17474 7ff66232366b 17464->17474 17468 7ff662321740 38 API calls 17465->17468 17466->17481 17469 7ff662323f04 47 API calls 17467->17469 17482 7ff6623236ed 17467->17482 17468->17481 17469->17481 17470->17467 17471 7ff662323630 17470->17471 17470->17481 17475 7ff6623243c0 47 API calls 17471->17475 17471->17482 17473 7ff662321f60 38 API calls 17472->17473 17472->17482 17473->17481 17474->17461 17476 7ff662323670 17474->17476 17475->17481 17478 7ff662324558 37 API calls 17476->17478 17476->17482 17477 7ff66231c550 _log10_special 8 API calls 17479 7ff662323983 17477->17479 17478->17481 17479->17423 17480 7ff66232e858 47 API calls 17480->17481 17481->17480 17481->17482 17482->17477 17534 7ff662320d14 17483->17534 17487 7ff662323f26 17486->17487 17488 7ff662320b80 12 API calls 17487->17488 17489 7ff662323f6e 17488->17489 17490 7ff66232e570 46 API calls 17489->17490 17491 7ff662324041 17490->17491 17492 7ff662324063 17491->17492 17493 7ff6623247c0 45 API calls 17491->17493 17494 7ff6623247c0 45 API calls 17492->17494 17495 7ff6623240ec 17492->17495 17493->17492 17494->17495 17495->17451 17497 7ff6623243d8 17496->17497 17499 7ff662324440 17496->17499 17498 7ff66232e858 47 API calls 17497->17498 17497->17499 17498->17499 17499->17451 17501 7ff662321b83 17500->17501 17502 7ff662321bb2 17501->17502 17504 7ff662321c6f 17501->17504 17503 7ff662320b80 12 API calls 17502->17503 17506 7ff662321bef 17502->17506 17503->17506 17505 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17504->17505 17505->17506 17506->17451 17508 7ff662321773 17507->17508 17509 7ff6623217a2 17508->17509 17511 7ff66232185f 17508->17511 17510 7ff662320b80 12 API calls 17509->17510 17513 7ff6623217df 17509->17513 17510->17513 17512 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17511->17512 17512->17513 17513->17451 17515 7ff662321f93 17514->17515 17516 7ff662321fc2 17515->17516 17518 7ff66232207f 17515->17518 17517 7ff662320b80 12 API calls 17516->17517 17520 7ff662321fff 17516->17520 17517->17520 17519 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17518->17519 17519->17520 17520->17451 17522 7ff66232e880 17521->17522 17523 7ff66232e8ae memcpy_s 17522->17523 17524 7ff66232e8c5 17522->17524 17525 7ff6623247c0 45 API calls 17522->17525 17527 7ff66232e885 memcpy_s 17522->17527 17526 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17523->17526 17523->17527 17524->17523 17524->17527 17531 7ff6623307e8 17524->17531 17525->17524 17526->17527 17527->17451 17533 7ff66233080c WideCharToMultiByte 17531->17533 17535 7ff662320d41 17534->17535 17536 7ff662320d53 17534->17536 17537 7ff662324f08 _get_daylight 11 API calls 17535->17537 17538 7ff662320d60 17536->17538 17543 7ff662320d9d 17536->17543 17539 7ff662320d46 17537->17539 17540 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17538->17540 17541 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17539->17541 17548 7ff662320d51 17540->17548 17541->17548 17542 7ff662320e46 17545 7ff662324f08 _get_daylight 11 API calls 17542->17545 17542->17548 17543->17542 17544 7ff662324f08 _get_daylight 11 API calls 17543->17544 17546 7ff662320e3b 17544->17546 17547 7ff662320ef0 17545->17547 17549 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17546->17549 17550 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17547->17550 17548->17423 17549->17542 17550->17548 17555 7ff66232ec3d 17551->17555 17552 7ff66232ec42 17553 7ff6623251dd 17552->17553 17554 7ff662324f08 _get_daylight 11 API calls 17552->17554 17553->17395 17553->17402 17556 7ff66232ec4c 17554->17556 17555->17552 17555->17553 17558 7ff66232ec8c 17555->17558 17557 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17556->17557 17557->17553 17558->17553 17559 7ff662324f08 _get_daylight 11 API calls 17558->17559 17559->17556 17561 7ff6623185b1 GetTokenInformation 17560->17561 17562 7ff662318633 __vcrt_freefls 17560->17562 17563 7ff6623185dd 17561->17563 17564 7ff6623185d2 GetLastError 17561->17564 17565 7ff662318646 CloseHandle 17562->17565 17566 7ff66231864c 17562->17566 17563->17562 17567 7ff6623185f9 GetTokenInformation 17563->17567 17564->17562 17564->17563 17565->17566 17566->16701 17567->17562 17568 7ff66231861c 17567->17568 17568->17562 17569 7ff662318626 ConvertSidToStringSidW 17568->17569 17569->17562 17571 7ff66231c850 17570->17571 17572 7ff662312b74 GetCurrentProcessId 17571->17572 17573 7ff6623126b0 48 API calls 17572->17573 17574 7ff662312bc7 17573->17574 17575 7ff662324bd8 48 API calls 17574->17575 17576 7ff662312c10 MessageBoxW 17575->17576 17577 7ff66231c550 _log10_special 8 API calls 17576->17577 17578 7ff662312c40 17577->17578 17578->16711 17580 7ff6623125e5 17579->17580 17581 7ff662324bd8 48 API calls 17580->17581 17582 7ff662312604 17581->17582 17582->16720 17628 7ff662328794 17583->17628 17587 7ff6623181dc 17586->17587 17588 7ff662319390 2 API calls 17587->17588 17589 7ff6623181fb 17588->17589 17590 7ff662318216 ExpandEnvironmentStringsW 17589->17590 17591 7ff662318203 17589->17591 17593 7ff66231823c __vcrt_freefls 17590->17593 17592 7ff662312810 49 API calls 17591->17592 17617 7ff66231820f __vcrt_freefls 17592->17617 17594 7ff662318240 17593->17594 17595 7ff662318253 17593->17595 17596 7ff662312810 49 API calls 17594->17596 17599 7ff6623182bf 17595->17599 17600 7ff662318261 GetDriveTypeW 17595->17600 17596->17617 17597 7ff66231c550 _log10_special 8 API calls 17598 7ff6623183af 17597->17598 17598->16727 17618 7ff662328238 17598->17618 17601 7ff662327e08 45 API calls 17599->17601 17604 7ff6623182b0 17600->17604 17605 7ff662318295 17600->17605 17603 7ff6623182d1 17601->17603 17607 7ff6623182d9 17603->17607 17611 7ff6623182ec 17603->17611 17751 7ff66232796c 17604->17751 17608 7ff662312810 49 API calls 17605->17608 17609 7ff662312810 49 API calls 17607->17609 17608->17617 17609->17617 17610 7ff66231834e CreateDirectoryW 17612 7ff66231835d GetLastError 17610->17612 17610->17617 17611->17610 17613 7ff6623126b0 48 API calls 17611->17613 17614 7ff66231836a GetLastError 17612->17614 17612->17617 17615 7ff662318328 CreateDirectoryW 17613->17615 17616 7ff662312c50 51 API calls 17614->17616 17615->17611 17616->17617 17617->17597 17619 7ff662328258 17618->17619 17620 7ff662328245 17618->17620 17767 7ff662327ebc 17619->17767 17622 7ff662324f08 _get_daylight 11 API calls 17620->17622 17623 7ff66232824a 17622->17623 17626 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17623->17626 17624 7ff662328256 17624->16729 17626->17624 17669 7ff662331558 17628->17669 17728 7ff6623312d0 17669->17728 17749 7ff6623302d8 EnterCriticalSection 17728->17749 17752 7ff6623279bd 17751->17752 17753 7ff66232798a 17751->17753 17752->17617 17753->17752 17758 7ff662330474 17753->17758 17756 7ff66232a900 _isindst 17 API calls 17757 7ff6623279ed 17756->17757 17759 7ff662330481 17758->17759 17760 7ff66233048b 17758->17760 17759->17760 17765 7ff6623304a7 17759->17765 17761 7ff662324f08 _get_daylight 11 API calls 17760->17761 17762 7ff662330493 17761->17762 17763 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17762->17763 17764 7ff6623279b9 17763->17764 17764->17752 17764->17756 17765->17764 17766 7ff662324f08 _get_daylight 11 API calls 17765->17766 17766->17762 17774 7ff6623302d8 EnterCriticalSection 17767->17774 17776 7ff66231456a 17775->17776 17777 7ff662319390 2 API calls 17776->17777 17778 7ff66231458f 17777->17778 17779 7ff66231c550 _log10_special 8 API calls 17778->17779 17780 7ff6623145b7 17779->17780 17780->16764 17783 7ff662317e2e 17781->17783 17782 7ff662317f52 17785 7ff66231c550 _log10_special 8 API calls 17782->17785 17783->17782 17784 7ff662311c80 49 API calls 17783->17784 17788 7ff662317eb5 17784->17788 17786 7ff662317f83 17785->17786 17786->16764 17787 7ff662311c80 49 API calls 17787->17788 17788->17782 17788->17787 17789 7ff662314560 10 API calls 17788->17789 17790 7ff662319390 2 API calls 17788->17790 17789->17788 17791 7ff662317f23 CreateDirectoryW 17790->17791 17791->17782 17791->17788 17793 7ff662311637 17792->17793 17794 7ff662311613 17792->17794 17796 7ff6623145c0 108 API calls 17793->17796 17913 7ff662311050 17794->17913 17798 7ff66231164b 17796->17798 17797 7ff662311618 17799 7ff66231162e 17797->17799 17803 7ff662312710 54 API calls 17797->17803 17800 7ff662311682 17798->17800 17801 7ff662311653 17798->17801 17799->16764 17802 7ff6623145c0 108 API calls 17800->17802 17804 7ff662324f08 _get_daylight 11 API calls 17801->17804 17805 7ff662311696 17802->17805 17803->17799 17806 7ff662311658 17804->17806 17807 7ff6623116b8 17805->17807 17808 7ff66231169e 17805->17808 17809 7ff662312910 54 API calls 17806->17809 17811 7ff6623206d4 73 API calls 17807->17811 17810 7ff662312710 54 API calls 17808->17810 17812 7ff662311671 17809->17812 17813 7ff6623116ae 17810->17813 17814 7ff6623116cd 17811->17814 17812->16764 17817 7ff66232004c 74 API calls 17813->17817 17815 7ff6623116f9 17814->17815 17816 7ff6623116d1 17814->17816 17819 7ff662311717 17815->17819 17820 7ff6623116ff 17815->17820 17818 7ff662324f08 _get_daylight 11 API calls 17816->17818 17822 7ff662311829 17817->17822 17823 7ff6623116d6 17818->17823 17825 7ff662311739 17819->17825 17835 7ff662311761 17819->17835 17891 7ff662311210 17820->17891 17822->16764 17824 7ff662312910 54 API calls 17823->17824 17831 7ff6623116ef __vcrt_freefls 17824->17831 17827 7ff662324f08 _get_daylight 11 API calls 17825->17827 17826 7ff66232004c 74 API calls 17826->17813 17828 7ff66231173e 17827->17828 17829 7ff662312910 54 API calls 17828->17829 17829->17831 17830 7ff66232039c _fread_nolock 53 API calls 17830->17835 17831->17826 17832 7ff6623117da 17834 7ff662324f08 _get_daylight 11 API calls 17832->17834 17836 7ff6623117ca 17834->17836 17835->17830 17835->17831 17835->17832 17837 7ff6623117c5 17835->17837 17944 7ff662320adc 17835->17944 17839 7ff662312910 54 API calls 17836->17839 17838 7ff662324f08 _get_daylight 11 API calls 17837->17838 17838->17836 17839->17831 17841 7ff662317144 17840->17841 17843 7ff66231718b 17840->17843 17841->17843 17977 7ff662325024 17841->17977 17843->16764 17845 7ff6623141a1 17844->17845 17846 7ff6623144e0 49 API calls 17845->17846 17847 7ff6623141db 17846->17847 17848 7ff6623144e0 49 API calls 17847->17848 17849 7ff6623141eb 17848->17849 17850 7ff66231423c 17849->17850 17851 7ff66231420d 17849->17851 17852 7ff662314110 51 API calls 17850->17852 17992 7ff662314110 17851->17992 17854 7ff66231423a 17852->17854 17855 7ff662314267 17854->17855 17856 7ff66231429c 17854->17856 17999 7ff662317cf0 17855->17999 17858 7ff662314110 51 API calls 17856->17858 17860 7ff6623142c0 17858->17860 17864 7ff662314110 51 API calls 17860->17864 17869 7ff662314312 17860->17869 17861 7ff662314297 17866 7ff66231c550 _log10_special 8 API calls 17861->17866 17862 7ff662314393 17865 7ff662311950 115 API calls 17862->17865 17863 7ff662312710 54 API calls 17863->17861 17867 7ff6623142e9 17864->17867 17868 7ff66231439d 17865->17868 17870 7ff662314435 17866->17870 17867->17869 17873 7ff662314110 51 API calls 17867->17873 17871 7ff6623143fe 17868->17871 17872 7ff6623143a5 17868->17872 17869->17862 17875 7ff66231438c 17869->17875 17876 7ff662314317 17869->17876 17879 7ff66231437b 17869->17879 17870->16764 17874 7ff662312710 54 API calls 17871->17874 18025 7ff662311840 17872->18025 17873->17869 17874->17876 17875->17872 17875->17876 17880 7ff662312710 54 API calls 17876->17880 17883 7ff662312710 54 API calls 17879->17883 17880->17861 17881 7ff6623143bc 17884 7ff662312710 54 API calls 17881->17884 17882 7ff6623143d2 17885 7ff662311600 118 API calls 17882->17885 17883->17876 17884->17861 17886 7ff6623143e0 17885->17886 17886->17861 17887 7ff662312710 54 API calls 17886->17887 17887->17861 17889 7ff662311c80 49 API calls 17888->17889 17890 7ff662314474 17889->17890 17890->16764 17892 7ff662311268 17891->17892 17893 7ff662311297 17892->17893 17894 7ff66231126f 17892->17894 17897 7ff6623112b1 17893->17897 17898 7ff6623112d4 17893->17898 17895 7ff662312710 54 API calls 17894->17895 17896 7ff662311282 17895->17896 17896->17831 17899 7ff662324f08 _get_daylight 11 API calls 17897->17899 17902 7ff6623112e6 17898->17902 17906 7ff662311309 memcpy_s 17898->17906 17900 7ff6623112b6 17899->17900 17901 7ff662312910 54 API calls 17900->17901 17908 7ff6623112cf __vcrt_freefls 17901->17908 17903 7ff662324f08 _get_daylight 11 API calls 17902->17903 17905 7ff6623112eb 17903->17905 17904 7ff66232039c _fread_nolock 53 API calls 17904->17906 17907 7ff662312910 54 API calls 17905->17907 17906->17904 17906->17908 17909 7ff6623113cf 17906->17909 17911 7ff662320adc 76 API calls 17906->17911 17912 7ff662320110 37 API calls 17906->17912 17907->17908 17908->17831 17910 7ff662312710 54 API calls 17909->17910 17910->17908 17911->17906 17912->17906 17914 7ff6623145c0 108 API calls 17913->17914 17915 7ff66231108c 17914->17915 17916 7ff6623110a9 17915->17916 17917 7ff662311094 17915->17917 17919 7ff6623206d4 73 API calls 17916->17919 17918 7ff662312710 54 API calls 17917->17918 17941 7ff6623110a4 __vcrt_freefls 17918->17941 17920 7ff6623110bf 17919->17920 17921 7ff6623110c3 17920->17921 17922 7ff6623110e6 17920->17922 17923 7ff662324f08 _get_daylight 11 API calls 17921->17923 17925 7ff6623110f7 17922->17925 17926 7ff662311122 17922->17926 17924 7ff6623110c8 17923->17924 17927 7ff662312910 54 API calls 17924->17927 17928 7ff662324f08 _get_daylight 11 API calls 17925->17928 17929 7ff662311129 17926->17929 17937 7ff66231113c 17926->17937 17934 7ff6623110e1 __vcrt_freefls 17927->17934 17930 7ff662311100 17928->17930 17931 7ff662311210 92 API calls 17929->17931 17932 7ff662312910 54 API calls 17930->17932 17931->17934 17932->17934 17933 7ff66232004c 74 API calls 17936 7ff6623111b4 17933->17936 17934->17933 17935 7ff66232039c _fread_nolock 53 API calls 17935->17937 17936->17941 17948 7ff6623146f0 17936->17948 17937->17934 17937->17935 17938 7ff6623111ed 17937->17938 17940 7ff662324f08 _get_daylight 11 API calls 17938->17940 17942 7ff6623111f2 17940->17942 17941->17797 17943 7ff662312910 54 API calls 17942->17943 17943->17934 17945 7ff662320b0c 17944->17945 17962 7ff66232082c 17945->17962 17947 7ff662320b2a 17947->17835 17949 7ff662314700 17948->17949 17950 7ff662319390 2 API calls 17949->17950 17951 7ff66231472b 17950->17951 17952 7ff662319390 2 API calls 17951->17952 17961 7ff66231479e 17951->17961 17954 7ff662314746 17952->17954 17953 7ff66231c550 _log10_special 8 API calls 17955 7ff6623147b9 17953->17955 17956 7ff66231474b CreateSymbolicLinkW 17954->17956 17954->17961 17955->17941 17957 7ff662314775 17956->17957 17956->17961 17958 7ff66231477e GetLastError 17957->17958 17957->17961 17958->17961 17961->17953 17963 7ff662320879 17962->17963 17964 7ff66232084c 17962->17964 17963->17947 17964->17963 17965 7ff662320856 17964->17965 17966 7ff662320881 17964->17966 17967 7ff66232a814 _invalid_parameter_noinfo 37 API calls 17965->17967 17969 7ff66232076c 17966->17969 17967->17963 17976 7ff66232546c EnterCriticalSection 17969->17976 17978 7ff66232505e 17977->17978 17979 7ff662325031 17977->17979 17980 7ff662325081 17978->17980 17983 7ff66232509d 17978->17983 17981 7ff662324f08 _get_daylight 11 API calls 17979->17981 17989 7ff662324fe8 17979->17989 17982 7ff662324f08 _get_daylight 11 API calls 17980->17982 17984 7ff66232503b 17981->17984 17986 7ff662325086 17982->17986 17987 7ff662324f4c 45 API calls 17983->17987 17985 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17984->17985 17988 7ff662325046 17985->17988 17990 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 17986->17990 17991 7ff662325091 17987->17991 17988->17841 17989->17841 17990->17991 17991->17841 17993 7ff662314136 17992->17993 17994 7ff662324984 49 API calls 17993->17994 17995 7ff66231415c 17994->17995 17996 7ff66231416d 17995->17996 17997 7ff662314560 10 API calls 17995->17997 17996->17854 17998 7ff66231417f 17997->17998 17998->17854 18000 7ff662317d05 17999->18000 18001 7ff6623145c0 108 API calls 18000->18001 18002 7ff662317d2b 18001->18002 18003 7ff662317d52 18002->18003 18004 7ff6623145c0 108 API calls 18002->18004 18006 7ff66231c550 _log10_special 8 API calls 18003->18006 18005 7ff662317d42 18004->18005 18007 7ff662317d5c 18005->18007 18008 7ff662317d4d 18005->18008 18009 7ff662314277 18006->18009 18029 7ff6623200e4 18007->18029 18010 7ff66232004c 74 API calls 18008->18010 18009->17861 18009->17863 18010->18003 18012 7ff66232004c 74 API calls 18014 7ff66232039c _fread_nolock 53 API calls 18019 7ff662317d61 18014->18019 18016 7ff662317dc6 18018 7ff662320110 37 API calls 18016->18018 18017 7ff662320adc 76 API calls 18017->18019 18020 7ff662317dc1 18018->18020 18019->18014 18019->18016 18019->18017 18019->18020 18021 7ff662320110 37 API calls 18019->18021 18023 7ff662317dbf 18019->18023 18024 7ff6623200e4 37 API calls 18019->18024 18020->18023 18035 7ff662327318 18020->18035 18021->18019 18023->18012 18024->18019 18027 7ff6623118d5 18025->18027 18028 7ff662311865 18025->18028 18026 7ff662325024 45 API calls 18026->18028 18027->17881 18027->17882 18028->18026 18028->18027 18030 7ff6623200ed 18029->18030 18031 7ff6623200fd 18029->18031 18032 7ff662324f08 _get_daylight 11 API calls 18030->18032 18031->18019 18033 7ff6623200f2 18032->18033 18034 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18033->18034 18034->18031 18036 7ff662327320 18035->18036 18056 7ff662325ec8 18055->18056 18057 7ff662325eee 18056->18057 18060 7ff662325f21 18056->18060 18058 7ff662324f08 _get_daylight 11 API calls 18057->18058 18059 7ff662325ef3 18058->18059 18061 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18059->18061 18062 7ff662325f27 18060->18062 18063 7ff662325f34 18060->18063 18067 7ff662314616 18061->18067 18064 7ff662324f08 _get_daylight 11 API calls 18062->18064 18074 7ff66232ac28 18063->18074 18064->18067 18067->16789 18087 7ff6623302d8 EnterCriticalSection 18074->18087 18447 7ff6623278f8 18446->18447 18450 7ff6623273d4 18447->18450 18449 7ff662327911 18449->16798 18451 7ff6623273ef 18450->18451 18452 7ff66232741e 18450->18452 18453 7ff66232a814 _invalid_parameter_noinfo 37 API calls 18451->18453 18460 7ff66232546c EnterCriticalSection 18452->18460 18455 7ff66232740f 18453->18455 18455->18449 18462 7ff66231fe71 18461->18462 18463 7ff66231fe43 18461->18463 18465 7ff66231fe63 18462->18465 18471 7ff66232546c EnterCriticalSection 18462->18471 18464 7ff66232a814 _invalid_parameter_noinfo 37 API calls 18463->18464 18464->18465 18465->16803 18473 7ff6623145c0 108 API calls 18472->18473 18474 7ff662311493 18473->18474 18475 7ff66231149b 18474->18475 18476 7ff6623114bc 18474->18476 18477 7ff662312710 54 API calls 18475->18477 18478 7ff6623206d4 73 API calls 18476->18478 18479 7ff6623114ab 18477->18479 18480 7ff6623114d1 18478->18480 18479->16836 18481 7ff6623114f8 18480->18481 18482 7ff6623114d5 18480->18482 18485 7ff662311508 18481->18485 18486 7ff662311532 18481->18486 18483 7ff662324f08 _get_daylight 11 API calls 18482->18483 18484 7ff6623114da 18483->18484 18487 7ff662312910 54 API calls 18484->18487 18488 7ff662324f08 _get_daylight 11 API calls 18485->18488 18489 7ff662311538 18486->18489 18490 7ff66231154b 18486->18490 18501 7ff6623114f3 __vcrt_freefls 18487->18501 18491 7ff662311510 18488->18491 18492 7ff662311210 92 API calls 18489->18492 18496 7ff66232039c _fread_nolock 53 API calls 18490->18496 18497 7ff6623115d6 18490->18497 18490->18501 18493 7ff662312910 54 API calls 18491->18493 18492->18501 18493->18501 18494 7ff66232004c 74 API calls 18495 7ff6623115c4 18494->18495 18495->16836 18496->18490 18498 7ff662324f08 _get_daylight 11 API calls 18497->18498 18499 7ff6623115db 18498->18499 18500 7ff662312910 54 API calls 18499->18500 18500->18501 18501->18494 18503 7ff662319390 2 API calls 18502->18503 18504 7ff662318e94 LoadLibraryExW 18503->18504 18505 7ff662318eb3 __vcrt_freefls 18504->18505 18505->16870 18579 7ff662316375 18578->18579 18580 7ff662311c80 49 API calls 18579->18580 18581 7ff6623163b1 18580->18581 18582 7ff6623163ba 18581->18582 18583 7ff6623163dd 18581->18583 18584 7ff662312710 54 API calls 18582->18584 18585 7ff662314630 49 API calls 18583->18585 18587 7ff6623163d3 18584->18587 18586 7ff6623163f5 18585->18586 18588 7ff662316413 18586->18588 18589 7ff662312710 54 API calls 18586->18589 18591 7ff66231c550 _log10_special 8 API calls 18587->18591 18590 7ff662314560 10 API calls 18588->18590 18589->18588 18592 7ff66231641d 18590->18592 18593 7ff66231336e 18591->18593 18594 7ff66231642b 18592->18594 18595 7ff662318e80 3 API calls 18592->18595 18593->16910 18609 7ff662316500 18593->18609 18596 7ff662314630 49 API calls 18594->18596 18595->18594 18597 7ff662316444 18596->18597 18598 7ff662316469 18597->18598 18599 7ff662316449 18597->18599 18601 7ff662318e80 3 API calls 18598->18601 18600 7ff662312710 54 API calls 18599->18600 18600->18587 18602 7ff662316476 18601->18602 18603 7ff6623164c1 18602->18603 18604 7ff662316482 18602->18604 18668 7ff662315830 GetProcAddress 18603->18668 18605 7ff662319390 2 API calls 18604->18605 18607 7ff66231649a GetLastError 18605->18607 18608 7ff662312c50 51 API calls 18607->18608 18608->18587 18758 7ff662315400 18609->18758 18611 7ff662316526 18612 7ff66231652e 18611->18612 18613 7ff66231653f 18611->18613 18614 7ff662312710 54 API calls 18612->18614 18765 7ff662314c90 18613->18765 18621 7ff66231653a 18614->18621 18617 7ff66231654b 18619 7ff662312710 54 API calls 18617->18619 18618 7ff66231655c 18620 7ff66231656c 18618->18620 18623 7ff66231657d 18618->18623 18619->18621 18622 7ff662312710 54 API calls 18620->18622 18621->16906 18622->18621 18624 7ff66231659c 18623->18624 18625 7ff6623165ad 18623->18625 18626 7ff662312710 54 API calls 18624->18626 18627 7ff6623165bc 18625->18627 18628 7ff6623165cd 18625->18628 18626->18621 18647 7ff662316070 18646->18647 18647->18647 18648 7ff662316099 18647->18648 18654 7ff6623160b0 __vcrt_freefls 18647->18654 18649 7ff662312710 54 API calls 18648->18649 18651 7ff6623161bb 18652 7ff662311470 116 API calls 18652->18654 18653 7ff662312710 54 API calls 18653->18654 18654->18651 18654->18652 18654->18653 18669 7ff66231587f GetProcAddress 18668->18669 18670 7ff662315852 GetLastError 18668->18670 18672 7ff6623158aa GetProcAddress 18669->18672 18673 7ff66231589b GetLastError 18669->18673 18671 7ff66231585f 18670->18671 18674 7ff662312c50 51 API calls 18671->18674 18675 7ff6623158c6 GetLastError 18672->18675 18676 7ff6623158d5 GetProcAddress 18672->18676 18673->18671 18677 7ff662315874 18674->18677 18675->18671 18678 7ff6623158f1 GetLastError 18676->18678 18679 7ff662315903 GetProcAddress 18676->18679 18677->18587 18678->18671 18680 7ff66231591f GetLastError 18679->18680 18681 7ff662315931 GetProcAddress 18679->18681 18680->18671 18761 7ff66231542c 18758->18761 18759 7ff662315434 18759->18611 18760 7ff6623155d4 18762 7ff662315797 __vcrt_freefls 18760->18762 18763 7ff6623147d0 47 API calls 18760->18763 18761->18759 18761->18760 18789 7ff662326aa4 18761->18789 18762->18611 18763->18760 18766 7ff662314cc0 18765->18766 18767 7ff66231c550 _log10_special 8 API calls 18766->18767 18768 7ff662314d2a 18767->18768 18768->18617 18768->18618 18790 7ff662326ad4 18789->18790 18793 7ff662325fa0 18790->18793 18792 7ff662326b04 18792->18761 18794 7ff662325fd1 18793->18794 18795 7ff662325fe3 18793->18795 18796 7ff662324f08 _get_daylight 11 API calls 18794->18796 18797 7ff66232602d 18795->18797 18799 7ff662325ff0 18795->18799 18798 7ff662325fd6 18796->18798 18800 7ff662326048 18797->18800 18804 7ff6623247c0 45 API calls 18797->18804 18802 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18798->18802 18803 7ff66232a814 _invalid_parameter_noinfo 37 API calls 18799->18803 18806 7ff66232606a 18800->18806 18814 7ff662326a2c 18800->18814 18805 7ff662325fe1 18802->18805 18803->18805 18804->18800 18805->18792 18807 7ff66232610b 18806->18807 18808 7ff662324f08 _get_daylight 11 API calls 18806->18808 18807->18805 18809 7ff662324f08 _get_daylight 11 API calls 18807->18809 18810 7ff662326100 18808->18810 18811 7ff6623261b6 18809->18811 18812 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18810->18812 18812->18807 18815 7ff662326a66 18814->18815 18816 7ff662326a4f 18814->18816 18818 7ff662326a54 18815->18818 18825 7ff66232ff98 18815->18825 18820 7ff66232ff68 18816->18820 18818->18800 18821 7ff66232b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18820->18821 18822 7ff66232ff71 18821->18822 18826 7ff662324f4c 45 API calls 18825->18826 18827 7ff66232ffd1 18826->18827 18866->16914 18868 7ff66232b150 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18867->18868 18869 7ff66232a3e1 18868->18869 18870 7ff66232a504 __FrameHandler3::FrameUnwindToEmptyState 45 API calls 18869->18870 18871 7ff66232a401 18870->18871 18945 7ff662329d50 18948 7ff662329ccc 18945->18948 18955 7ff6623302d8 EnterCriticalSection 18948->18955 19393 7ff66232afd0 19394 7ff66232afea 19393->19394 19395 7ff66232afd5 19393->19395 19399 7ff66232aff0 19395->19399 19400 7ff66232b032 19399->19400 19403 7ff66232b03a 19399->19403 19401 7ff66232a948 __free_lconv_mon 11 API calls 19400->19401 19401->19403 19402 7ff66232a948 __free_lconv_mon 11 API calls 19404 7ff66232b047 19402->19404 19403->19402 19405 7ff66232a948 __free_lconv_mon 11 API calls 19404->19405 19406 7ff66232b054 19405->19406 19407 7ff66232a948 __free_lconv_mon 11 API calls 19406->19407 19408 7ff66232b061 19407->19408 19409 7ff66232a948 __free_lconv_mon 11 API calls 19408->19409 19410 7ff66232b06e 19409->19410 19411 7ff66232a948 __free_lconv_mon 11 API calls 19410->19411 19412 7ff66232b07b 19411->19412 19413 7ff66232a948 __free_lconv_mon 11 API calls 19412->19413 19414 7ff66232b088 19413->19414 19415 7ff66232a948 __free_lconv_mon 11 API calls 19414->19415 19416 7ff66232b095 19415->19416 19417 7ff66232a948 __free_lconv_mon 11 API calls 19416->19417 19418 7ff66232b0a5 19417->19418 19419 7ff66232a948 __free_lconv_mon 11 API calls 19418->19419 19420 7ff66232b0b5 19419->19420 19425 7ff66232ae94 19420->19425 19439 7ff6623302d8 EnterCriticalSection 19425->19439 18959 7ff66231cb50 18960 7ff66231cb60 18959->18960 18976 7ff662329ba8 18960->18976 18962 7ff66231cb6c 18982 7ff66231ce48 18962->18982 18964 7ff66231d12c 7 API calls 18966 7ff66231cc05 18964->18966 18965 7ff66231cb84 _RTC_Initialize 18974 7ff66231cbd9 18965->18974 18987 7ff66231cff8 18965->18987 18968 7ff66231cb99 18990 7ff662329014 18968->18990 18974->18964 18975 7ff66231cbf5 18974->18975 18977 7ff662329bb9 18976->18977 18978 7ff662329bc1 18977->18978 18979 7ff662324f08 _get_daylight 11 API calls 18977->18979 18978->18962 18980 7ff662329bd0 18979->18980 18981 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18980->18981 18981->18978 18983 7ff66231ce59 18982->18983 18986 7ff66231ce5e __scrt_release_startup_lock 18982->18986 18984 7ff66231d12c 7 API calls 18983->18984 18983->18986 18985 7ff66231ced2 18984->18985 18986->18965 19015 7ff66231cfbc 18987->19015 18989 7ff66231d001 18989->18968 18991 7ff662329034 18990->18991 18998 7ff66231cba5 18990->18998 18992 7ff66232903c 18991->18992 18993 7ff662329052 GetModuleFileNameW 18991->18993 18994 7ff662324f08 _get_daylight 11 API calls 18992->18994 18995 7ff66232907d 18993->18995 18996 7ff662329041 18994->18996 19030 7ff662328fb4 18995->19030 18997 7ff66232a8e0 _invalid_parameter_noinfo 37 API calls 18996->18997 18997->18998 18998->18974 19014 7ff66231d0cc InitializeSListHead 18998->19014 19001 7ff6623290c5 19002 7ff662324f08 _get_daylight 11 API calls 19001->19002 19003 7ff6623290ca 19002->19003 19004 7ff66232a948 __free_lconv_mon 11 API calls 19003->19004 19004->18998 19005 7ff6623290ff 19007 7ff66232a948 __free_lconv_mon 11 API calls 19005->19007 19006 7ff6623290dd 19006->19005 19008 7ff66232912b 19006->19008 19009 7ff662329144 19006->19009 19007->18998 19010 7ff66232a948 __free_lconv_mon 11 API calls 19008->19010 19012 7ff66232a948 __free_lconv_mon 11 API calls 19009->19012 19011 7ff662329134 19010->19011 19013 7ff66232a948 __free_lconv_mon 11 API calls 19011->19013 19012->19005 19013->18998 19016 7ff66231cfd6 19015->19016 19018 7ff66231cfcf 19015->19018 19019 7ff66232a1ec 19016->19019 19018->18989 19022 7ff662329e28 19019->19022 19029 7ff6623302d8 EnterCriticalSection 19022->19029 19031 7ff662329004 19030->19031 19032 7ff662328fcc 19030->19032 19031->19001 19031->19006 19032->19031 19033 7ff66232eb98 _get_daylight 11 API calls 19032->19033 19034 7ff662328ffa 19033->19034 19035 7ff66232a948 __free_lconv_mon 11 API calls 19034->19035 19035->19031 18872 7ff66231bae0 18873 7ff66231bb0e 18872->18873 18874 7ff66231baf5 18872->18874 18874->18873 18876 7ff66232d5fc 12 API calls 18874->18876 18875 7ff66231bb6e 18876->18875 19509 7ff66233abe3 19510 7ff66233abf3 19509->19510 19513 7ff662325478 LeaveCriticalSection 19510->19513 19117 7ff66233ad69 19120 7ff662325478 LeaveCriticalSection 19117->19120

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 0 7ff6623189e0-7ff662318b26 call 7ff66231c850 call 7ff662319390 SetConsoleCtrlHandler GetStartupInfoW call 7ff6623253f0 call 7ff66232a47c call 7ff66232871c call 7ff6623253f0 call 7ff66232a47c call 7ff66232871c call 7ff6623253f0 call 7ff66232a47c call 7ff66232871c GetCommandLineW CreateProcessW 23 7ff662318b28-7ff662318b48 GetLastError call 7ff662312c50 0->23 24 7ff662318b4d-7ff662318b89 RegisterClassW 0->24 31 7ff662318e39-7ff662318e5f call 7ff66231c550 23->31 26 7ff662318b8b GetLastError 24->26 27 7ff662318b91-7ff662318be5 CreateWindowExW 24->27 26->27 29 7ff662318be7-7ff662318bed GetLastError 27->29 30 7ff662318bef-7ff662318bf4 ShowWindow 27->30 32 7ff662318bfa-7ff662318c0a WaitForSingleObject 29->32 30->32 34 7ff662318c88-7ff662318c8f 32->34 35 7ff662318c0c 32->35 36 7ff662318c91-7ff662318ca1 WaitForSingleObject 34->36 37 7ff662318cd2-7ff662318cd9 34->37 39 7ff662318c10-7ff662318c13 35->39 40 7ff662318ca7-7ff662318cb7 TerminateProcess 36->40 41 7ff662318df8-7ff662318e02 36->41 42 7ff662318cdf-7ff662318cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff662318dc0-7ff662318dd9 GetMessageW 37->43 44 7ff662318c1b-7ff662318c22 39->44 45 7ff662318c15 GetLastError 39->45 51 7ff662318cb9 GetLastError 40->51 52 7ff662318cbf-7ff662318ccd WaitForSingleObject 40->52 49 7ff662318e11-7ff662318e35 GetExitCodeProcess CloseHandle * 2 41->49 50 7ff662318e04-7ff662318e0a DestroyWindow 41->50 53 7ff662318d00-7ff662318d38 MsgWaitForMultipleObjects PeekMessageW 42->53 47 7ff662318ddb-7ff662318de9 TranslateMessage DispatchMessageW 43->47 48 7ff662318def-7ff662318df6 43->48 44->36 46 7ff662318c24-7ff662318c41 PeekMessageW 44->46 45->44 54 7ff662318c76-7ff662318c86 WaitForSingleObject 46->54 55 7ff662318c43-7ff662318c74 TranslateMessage DispatchMessageW PeekMessageW 46->55 47->48 48->41 48->43 49->31 50->49 51->52 52->41 56 7ff662318d3a 53->56 57 7ff662318d73-7ff662318d7a 53->57 54->34 54->39 55->54 55->55 58 7ff662318d40-7ff662318d71 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->43 59 7ff662318d7c-7ff662318da5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff662318dab-7ff662318db2 59->60 60->41 61 7ff662318db4-7ff662318db8 60->61 61->43
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                          • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                          • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                          • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                          • Instruction ID: 33b5908cd758b16abe0ee431f31325e435d372b3023e40f2bd702bc1b1331708
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D16F32A09B82C6FF108F34E8542A97771FF84B9CF400275DA5DAAAA4DFBCD6458744

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 62 7ff662311000-7ff662313806 call 7ff66231fe18 call 7ff66231fe20 call 7ff66231c850 call 7ff6623253f0 call 7ff662325484 call 7ff6623136b0 76 7ff662313808-7ff66231380f 62->76 77 7ff662313814-7ff662313836 call 7ff662311950 62->77 78 7ff662313c97-7ff662313cb2 call 7ff66231c550 76->78 83 7ff66231391b-7ff662313931 call 7ff6623145c0 77->83 84 7ff66231383c-7ff662313856 call 7ff662311c80 77->84 89 7ff66231396a-7ff66231397f call 7ff662312710 83->89 90 7ff662313933-7ff662313960 call 7ff662317f90 83->90 88 7ff66231385b-7ff66231389b call 7ff662318830 84->88 97 7ff66231389d-7ff6623138a3 88->97 98 7ff6623138c1-7ff6623138cc call 7ff662324f30 88->98 102 7ff662313c8f 89->102 100 7ff662313962-7ff662313965 call 7ff66232004c 90->100 101 7ff662313984-7ff6623139a6 call 7ff662311c80 90->101 103 7ff6623138af-7ff6623138bd call 7ff6623189a0 97->103 104 7ff6623138a5-7ff6623138ad 97->104 110 7ff6623139fc-7ff662313a2a call 7ff662318940 call 7ff6623189a0 * 3 98->110 111 7ff6623138d2-7ff6623138e1 call 7ff662318830 98->111 100->89 115 7ff6623139b0-7ff6623139b9 101->115 102->78 103->98 104->103 138 7ff662313a2f-7ff662313a3e call 7ff662318830 110->138 119 7ff6623138e7-7ff6623138ed 111->119 120 7ff6623139f4-7ff6623139f7 call 7ff662324f30 111->120 115->115 118 7ff6623139bb-7ff6623139d8 call 7ff662311950 115->118 118->88 127 7ff6623139de-7ff6623139ef call 7ff662312710 118->127 124 7ff6623138f0-7ff6623138fc 119->124 120->110 128 7ff6623138fe-7ff662313903 124->128 129 7ff662313905-7ff662313908 124->129 127->102 128->124 128->129 129->120 132 7ff66231390e-7ff662313916 call 7ff662324f30 129->132 132->138 141 7ff662313a44-7ff662313a47 138->141 142 7ff662313b45-7ff662313b53 138->142 141->142 143 7ff662313a4d-7ff662313a50 141->143 144 7ff662313a67 142->144 145 7ff662313b59-7ff662313b5d 142->145 146 7ff662313a56-7ff662313a5a 143->146 147 7ff662313b14-7ff662313b17 143->147 148 7ff662313a6b-7ff662313a90 call 7ff662324f30 144->148 145->148 146->147 149 7ff662313a60 146->149 150 7ff662313b19-7ff662313b1d 147->150 151 7ff662313b2f-7ff662313b40 call 7ff662312710 147->151 157 7ff662313aab-7ff662313ac0 148->157 158 7ff662313a92-7ff662313aa6 call 7ff662318940 148->158 149->144 150->151 153 7ff662313b1f-7ff662313b2a 150->153 159 7ff662313c7f-7ff662313c87 151->159 153->148 161 7ff662313ac6-7ff662313aca 157->161 162 7ff662313be8-7ff662313bfa call 7ff662318830 157->162 158->157 159->102 164 7ff662313bcd-7ff662313be2 call 7ff662311940 161->164 165 7ff662313ad0-7ff662313ae8 call 7ff662325250 161->165 170 7ff662313bfc-7ff662313c02 162->170 171 7ff662313c2e 162->171 164->161 164->162 176 7ff662313aea-7ff662313b02 call 7ff662325250 165->176 177 7ff662313b62-7ff662313b7a call 7ff662325250 165->177 174 7ff662313c1e-7ff662313c2c 170->174 175 7ff662313c04-7ff662313c1c 170->175 173 7ff662313c31-7ff662313c40 call 7ff662324f30 171->173 185 7ff662313c46-7ff662313c4a 173->185 186 7ff662313d41-7ff662313d63 call 7ff6623144e0 173->186 174->173 175->173 176->164 184 7ff662313b08-7ff662313b0f 176->184 187 7ff662313b87-7ff662313b9f call 7ff662325250 177->187 188 7ff662313b7c-7ff662313b80 177->188 184->164 190 7ff662313c50-7ff662313c5f call 7ff6623190e0 185->190 191 7ff662313cd4-7ff662313ce6 call 7ff662318830 185->191 201 7ff662313d71-7ff662313d82 call 7ff662311c80 186->201 202 7ff662313d65-7ff662313d6f call 7ff662314630 186->202 197 7ff662313bac-7ff662313bc4 call 7ff662325250 187->197 198 7ff662313ba1-7ff662313ba5 187->198 188->187 204 7ff662313c61 190->204 205 7ff662313cb3-7ff662313cb6 call 7ff662318660 190->205 206 7ff662313ce8-7ff662313ceb 191->206 207 7ff662313d35-7ff662313d3c 191->207 197->164 217 7ff662313bc6 197->217 198->197 215 7ff662313d87-7ff662313d96 201->215 202->215 212 7ff662313c68 call 7ff662312710 204->212 216 7ff662313cbb-7ff662313cbd 205->216 206->207 213 7ff662313ced-7ff662313d10 call 7ff662311c80 206->213 207->212 226 7ff662313c6d-7ff662313c77 212->226 230 7ff662313d2b-7ff662313d33 call 7ff662324f30 213->230 231 7ff662313d12-7ff662313d26 call 7ff662312710 call 7ff662324f30 213->231 220 7ff662313d98-7ff662313d9f 215->220 221 7ff662313dc4-7ff662313dda call 7ff662319390 215->221 224 7ff662313cc8-7ff662313ccf 216->224 225 7ff662313cbf-7ff662313cc6 216->225 217->164 220->221 222 7ff662313da1-7ff662313da5 220->222 233 7ff662313de8-7ff662313e04 SetDllDirectoryW 221->233 234 7ff662313ddc 221->234 222->221 228 7ff662313da7-7ff662313dbe SetDllDirectoryW LoadLibraryExW 222->228 224->215 225->212 226->159 228->221 230->215 231->226 237 7ff662313e0a-7ff662313e19 call 7ff662318830 233->237 238 7ff662313f01-7ff662313f08 233->238 234->233 251 7ff662313e1b-7ff662313e21 237->251 252 7ff662313e32-7ff662313e3c call 7ff662324f30 237->252 241 7ff662314008-7ff662314010 238->241 242 7ff662313f0e-7ff662313f15 238->242 246 7ff662314012-7ff66231402f PostMessageW GetMessageW 241->246 247 7ff662314035-7ff662314067 call 7ff6623136a0 call 7ff662313360 call 7ff662313670 call 7ff662316fc0 call 7ff662316d70 241->247 242->241 245 7ff662313f1b-7ff662313f25 call 7ff6623133c0 242->245 245->226 259 7ff662313f2b-7ff662313f3f call 7ff6623190c0 245->259 246->247 255 7ff662313e2d-7ff662313e2f 251->255 256 7ff662313e23-7ff662313e2b 251->256 261 7ff662313ef2-7ff662313efc call 7ff662318940 252->261 262 7ff662313e42-7ff662313e48 252->262 255->252 256->255 271 7ff662313f41-7ff662313f5e PostMessageW GetMessageW 259->271 272 7ff662313f64-7ff662313f7a call 7ff662318940 call 7ff6623189e0 259->272 261->238 262->261 266 7ff662313e4e-7ff662313e54 262->266 269 7ff662313e56-7ff662313e58 266->269 270 7ff662313e5f-7ff662313e61 266->270 274 7ff662313e67-7ff662313e83 call 7ff662316dc0 call 7ff662317340 269->274 275 7ff662313e5a 269->275 270->238 270->274 271->272 286 7ff662313f7f-7ff662313fa7 call 7ff662316fc0 call 7ff662316d70 call 7ff6623188e0 272->286 290 7ff662313e8e-7ff662313e95 274->290 291 7ff662313e85-7ff662313e8c 274->291 275->238 310 7ff662313fa9-7ff662313fbf call 7ff662318ed0 call 7ff6623188e0 286->310 311 7ff662313ff5-7ff662314003 call 7ff662311900 286->311 294 7ff662313e97-7ff662313ea4 call 7ff662316e00 290->294 295 7ff662313eaf-7ff662313eb9 call 7ff6623171b0 290->295 293 7ff662313edb-7ff662313ef0 call 7ff662312a50 call 7ff662316fc0 call 7ff662316d70 291->293 293->238 294->295 304 7ff662313ea6-7ff662313ead 294->304 305 7ff662313ebb-7ff662313ec2 295->305 306 7ff662313ec4-7ff662313ed2 call 7ff6623174f0 295->306 304->293 305->293 306->238 318 7ff662313ed4 306->318 310->311 323 7ff662313fc1-7ff662313fd6 310->323 311->226 318->293 324 7ff662313fd8-7ff662313feb call 7ff662312710 call 7ff662311900 323->324 325 7ff662313ff0 call 7ff662312a50 323->325 324->226 325->311
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                          • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                          • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                          • Opcode ID: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                          • Instruction ID: 5404419ed30b26e43e23cc64c42a1cef75d105ae0370774736f216f103de8f05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B327B22A0C682D1FF19DB2194583F97771AF54788F8440B2DA5DEB2D6EFACE598C300

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 479 7ff662335c00-7ff662335c3b call 7ff662335588 call 7ff662335590 call 7ff6623355f8 486 7ff662335c41-7ff662335c4c call 7ff662335598 479->486 487 7ff662335e65-7ff662335eb1 call 7ff66232a900 call 7ff662335588 call 7ff662335590 call 7ff6623355f8 479->487 486->487 493 7ff662335c52-7ff662335c5c 486->493 513 7ff662335eb7-7ff662335ec2 call 7ff662335598 487->513 514 7ff662335fef-7ff66233605d call 7ff66232a900 call 7ff662331578 487->514 495 7ff662335c7e-7ff662335c82 493->495 496 7ff662335c5e-7ff662335c61 493->496 497 7ff662335c85-7ff662335c8d 495->497 499 7ff662335c64-7ff662335c6f 496->499 497->497 502 7ff662335c8f-7ff662335ca2 call 7ff66232d5fc 497->502 500 7ff662335c7a-7ff662335c7c 499->500 501 7ff662335c71-7ff662335c78 499->501 500->495 504 7ff662335cab-7ff662335cb9 500->504 501->499 501->500 509 7ff662335cba-7ff662335cc6 call 7ff66232a948 502->509 510 7ff662335ca4-7ff662335ca6 call 7ff66232a948 502->510 520 7ff662335ccd-7ff662335cd5 509->520 510->504 513->514 523 7ff662335ec8-7ff662335ed3 call 7ff6623355c8 513->523 532 7ff66233606b-7ff66233606e 514->532 533 7ff66233605f-7ff662336066 514->533 520->520 524 7ff662335cd7-7ff662335ce8 call 7ff662330474 520->524 523->514 534 7ff662335ed9-7ff662335efc call 7ff66232a948 GetTimeZoneInformation 523->534 524->487 531 7ff662335cee-7ff662335d44 call 7ff66233a4d0 * 4 call 7ff662335b1c 524->531 591 7ff662335d46-7ff662335d4a 531->591 538 7ff662336070 532->538 539 7ff6623360a5-7ff6623360b8 call 7ff66232d5fc 532->539 537 7ff6623360fb-7ff6623360fe 533->537 545 7ff662335fc4-7ff662335fee call 7ff662335580 call 7ff662335570 call 7ff662335578 534->545 546 7ff662335f02-7ff662335f23 534->546 543 7ff662336104-7ff66233610c call 7ff662335c00 537->543 544 7ff662336073 537->544 538->544 557 7ff6623360ba 539->557 558 7ff6623360c3-7ff6623360de call 7ff662331578 539->558 550 7ff662336078-7ff6623360a4 call 7ff66232a948 call 7ff66231c550 543->550 544->550 551 7ff662336073 call 7ff662335e7c 544->551 552 7ff662335f2e-7ff662335f35 546->552 553 7ff662335f25-7ff662335f2b 546->553 551->550 560 7ff662335f49 552->560 561 7ff662335f37-7ff662335f3f 552->561 553->552 565 7ff6623360bc-7ff6623360c1 call 7ff66232a948 557->565 579 7ff6623360e0-7ff6623360e3 558->579 580 7ff6623360e5-7ff6623360f7 call 7ff66232a948 558->580 570 7ff662335f4b-7ff662335fbf call 7ff66233a4d0 * 4 call 7ff662332b5c call 7ff662336114 * 2 560->570 561->560 567 7ff662335f41-7ff662335f47 561->567 565->538 567->570 570->545 579->565 580->537 593 7ff662335d4c 591->593 594 7ff662335d50-7ff662335d54 591->594 593->594 594->591 596 7ff662335d56-7ff662335d7b call 7ff662326b58 594->596 602 7ff662335d7e-7ff662335d82 596->602 604 7ff662335d91-7ff662335d95 602->604 605 7ff662335d84-7ff662335d8f 602->605 604->602 605->604 607 7ff662335d97-7ff662335d9b 605->607 610 7ff662335e1c-7ff662335e20 607->610 611 7ff662335d9d-7ff662335dc5 call 7ff662326b58 607->611 612 7ff662335e27-7ff662335e34 610->612 613 7ff662335e22-7ff662335e24 610->613 619 7ff662335dc7 611->619 620 7ff662335de3-7ff662335de7 611->620 615 7ff662335e36-7ff662335e4c call 7ff662335b1c 612->615 616 7ff662335e4f-7ff662335e5e call 7ff662335580 call 7ff662335570 612->616 613->612 615->616 616->487 623 7ff662335dca-7ff662335dd1 619->623 620->610 625 7ff662335de9-7ff662335e07 call 7ff662326b58 620->625 623->620 626 7ff662335dd3-7ff662335de1 623->626 631 7ff662335e13-7ff662335e1a 625->631 626->620 626->623 631->610 632 7ff662335e09-7ff662335e0d 631->632 632->610 633 7ff662335e0f 632->633 633->631
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335C45
                                                                                                                                                                                                                            • Part of subcall function 00007FF662335598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6623355AC
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: RtlFreeHeap.NTDLL(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A95E
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: GetLastError.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A968
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF66232A8DF,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232A909
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF66232A8DF,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232A92E
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335C34
                                                                                                                                                                                                                            • Part of subcall function 00007FF6623355F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF66233560C
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EAA
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EBB
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335ECC
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF66233610C), ref: 00007FF662335EF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                          • API String ID: 4070488512-239921721
                                                                                                                                                                                                                          • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                          • Instruction ID: 7818fa180bec4dc45c216ccbb5de8480d18a8c82b77ddebf74e4bd25a7d063c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD1B272B18282C6EF209F22D4411B96771FF8879CF448175EA0DEB695DFBCE9418740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 693 7ff662336964-7ff6623369d7 call 7ff662336698 696 7ff6623369d9-7ff6623369e2 call 7ff662324ee8 693->696 697 7ff6623369f1-7ff6623369fb call 7ff662328520 693->697 702 7ff6623369e5-7ff6623369ec call 7ff662324f08 696->702 703 7ff662336a16-7ff662336a7f CreateFileW 697->703 704 7ff6623369fd-7ff662336a14 call 7ff662324ee8 call 7ff662324f08 697->704 717 7ff662336d32-7ff662336d52 702->717 707 7ff662336afc-7ff662336b07 GetFileType 703->707 708 7ff662336a81-7ff662336a87 703->708 704->702 710 7ff662336b09-7ff662336b44 GetLastError call 7ff662324e7c CloseHandle 707->710 711 7ff662336b5a-7ff662336b61 707->711 713 7ff662336ac9-7ff662336af7 GetLastError call 7ff662324e7c 708->713 714 7ff662336a89-7ff662336a8d 708->714 710->702 728 7ff662336b4a-7ff662336b55 call 7ff662324f08 710->728 720 7ff662336b69-7ff662336b6c 711->720 721 7ff662336b63-7ff662336b67 711->721 713->702 714->713 715 7ff662336a8f-7ff662336ac7 CreateFileW 714->715 715->707 715->713 725 7ff662336b72-7ff662336bc7 call 7ff662328438 720->725 726 7ff662336b6e 720->726 721->725 731 7ff662336bc9-7ff662336bd5 call 7ff6623368a0 725->731 732 7ff662336be6-7ff662336c17 call 7ff662336418 725->732 726->725 728->702 731->732 738 7ff662336bd7 731->738 739 7ff662336c19-7ff662336c1b 732->739 740 7ff662336c1d-7ff662336c5f 732->740 741 7ff662336bd9-7ff662336be1 call 7ff66232aac0 738->741 739->741 742 7ff662336c81-7ff662336c8c 740->742 743 7ff662336c61-7ff662336c65 740->743 741->717 744 7ff662336d30 742->744 745 7ff662336c92-7ff662336c96 742->745 743->742 747 7ff662336c67-7ff662336c7c 743->747 744->717 745->744 748 7ff662336c9c-7ff662336ce1 CloseHandle CreateFileW 745->748 747->742 750 7ff662336d16-7ff662336d2b 748->750 751 7ff662336ce3-7ff662336d11 GetLastError call 7ff662324e7c call 7ff662328660 748->751 750->744 751->750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                          • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                          • Instruction ID: b31e1ae5c8ed64c0d45e48a80ee969c992dc672da3b421f6e9db2a970b823f93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82C1BF32B28A82C9EF10CF69C4906AC3771FB49BA8B015279DE1EAB794CF78D551C740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 959 7ff662335e7c-7ff662335eb1 call 7ff662335588 call 7ff662335590 call 7ff6623355f8 966 7ff662335eb7-7ff662335ec2 call 7ff662335598 959->966 967 7ff662335fef-7ff66233605d call 7ff66232a900 call 7ff662331578 959->967 966->967 973 7ff662335ec8-7ff662335ed3 call 7ff6623355c8 966->973 978 7ff66233606b-7ff66233606e 967->978 979 7ff66233605f-7ff662336066 967->979 973->967 980 7ff662335ed9-7ff662335efc call 7ff66232a948 GetTimeZoneInformation 973->980 983 7ff662336070 978->983 984 7ff6623360a5-7ff6623360b8 call 7ff66232d5fc 978->984 982 7ff6623360fb-7ff6623360fe 979->982 989 7ff662335fc4-7ff662335fee call 7ff662335580 call 7ff662335570 call 7ff662335578 980->989 990 7ff662335f02-7ff662335f23 980->990 987 7ff662336104-7ff66233610c call 7ff662335c00 982->987 988 7ff662336073 982->988 983->988 999 7ff6623360ba 984->999 1000 7ff6623360c3-7ff6623360de call 7ff662331578 984->1000 993 7ff662336078-7ff6623360a4 call 7ff66232a948 call 7ff66231c550 987->993 988->993 994 7ff662336073 call 7ff662335e7c 988->994 995 7ff662335f2e-7ff662335f35 990->995 996 7ff662335f25-7ff662335f2b 990->996 994->993 1002 7ff662335f49 995->1002 1003 7ff662335f37-7ff662335f3f 995->1003 996->995 1006 7ff6623360bc-7ff6623360c1 call 7ff66232a948 999->1006 1018 7ff6623360e0-7ff6623360e3 1000->1018 1019 7ff6623360e5-7ff6623360f7 call 7ff66232a948 1000->1019 1010 7ff662335f4b-7ff662335fbf call 7ff66233a4d0 * 4 call 7ff662332b5c call 7ff662336114 * 2 1002->1010 1003->1002 1008 7ff662335f41-7ff662335f47 1003->1008 1006->983 1008->1010 1010->989 1018->1006 1019->982
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EAA
                                                                                                                                                                                                                            • Part of subcall function 00007FF6623355F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF66233560C
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EBB
                                                                                                                                                                                                                            • Part of subcall function 00007FF662335598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6623355AC
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335ECC
                                                                                                                                                                                                                            • Part of subcall function 00007FF6623355C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6623355DC
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: RtlFreeHeap.NTDLL(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A95E
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: GetLastError.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A968
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF66233610C), ref: 00007FF662335EF3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                          • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                          • API String ID: 3458911817-239921721
                                                                                                                                                                                                                          • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                          • Instruction ID: eefbeba13ab098dc9436f4ae954688d74910dc31e435c88c0e4e3ecf140a84e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0516232A18682C6EF10DF22D8815B97771FB8878CF4441B5EA4DEB696DFBCE9418740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                          • Instruction ID: e9951a5755cdd11eb433d666809253c2b1f4f5954723ac9e407ec87cbc5b2ec2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0C822A18785C6FB608F60B4887667360BB8436CF044375D96D5A6D4DFBCD059CB00

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 331 7ff662311950-7ff66231198b call 7ff6623145c0 334 7ff662311c4e-7ff662311c72 call 7ff66231c550 331->334 335 7ff662311991-7ff6623119d1 call 7ff662317f90 331->335 340 7ff6623119d7-7ff6623119e7 call 7ff6623206d4 335->340 341 7ff662311c3b-7ff662311c3e call 7ff66232004c 335->341 346 7ff662311a08-7ff662311a24 call 7ff66232039c 340->346 347 7ff6623119e9-7ff662311a03 call 7ff662324f08 call 7ff662312910 340->347 345 7ff662311c43-7ff662311c4b 341->345 345->334 352 7ff662311a26-7ff662311a40 call 7ff662324f08 call 7ff662312910 346->352 353 7ff662311a45-7ff662311a5a call 7ff662324f28 346->353 347->341 352->341 361 7ff662311a7b-7ff662311b05 call 7ff662311c80 * 2 call 7ff6623206d4 call 7ff662324f44 353->361 362 7ff662311a5c-7ff662311a76 call 7ff662324f08 call 7ff662312910 353->362 375 7ff662311b0a-7ff662311b14 361->375 362->341 376 7ff662311b16-7ff662311b30 call 7ff662324f08 call 7ff662312910 375->376 377 7ff662311b35-7ff662311b4e call 7ff66232039c 375->377 376->341 383 7ff662311b6f-7ff662311b8b call 7ff662320110 377->383 384 7ff662311b50-7ff662311b6a call 7ff662324f08 call 7ff662312910 377->384 391 7ff662311b8d-7ff662311b99 call 7ff662312710 383->391 392 7ff662311b9e-7ff662311bac 383->392 384->341 391->341 392->341 395 7ff662311bb2-7ff662311bb9 392->395 397 7ff662311bc1-7ff662311bc7 395->397 398 7ff662311bc9-7ff662311bd6 397->398 399 7ff662311be0-7ff662311bef 397->399 400 7ff662311bf1-7ff662311bfa 398->400 399->399 399->400 401 7ff662311bfc-7ff662311bff 400->401 402 7ff662311c0f 400->402 401->402 403 7ff662311c01-7ff662311c04 401->403 404 7ff662311c11-7ff662311c24 402->404 403->402 405 7ff662311c06-7ff662311c09 403->405 406 7ff662311c26 404->406 407 7ff662311c2d-7ff662311c39 404->407 405->402 408 7ff662311c0b-7ff662311c0d 405->408 406->407 407->341 407->397 408->404
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662317F90: _fread_nolock.LIBCMT ref: 00007FF66231803A
                                                                                                                                                                                                                          • _fread_nolock.LIBCMT ref: 00007FF662311A1B
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF662311B6A), ref: 00007FF66231295E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                          • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                          • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                          • Opcode ID: 70c875ae13451ebc6921e11026a808857521fb963ce313c5eb273bd5d0283093
                                                                                                                                                                                                                          • Instruction ID: 36837ab572e61895341f12ca5f21ca40d490ecbbb5ff8d51991cad697fedc465
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70c875ae13451ebc6921e11026a808857521fb963ce313c5eb273bd5d0283093
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5816F71A09A86C6EF20DB24D0552F933B1AF94788F4444B1EA8DEFB85DFBCE5858740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 409 7ff662311600-7ff662311611 410 7ff662311637-7ff662311651 call 7ff6623145c0 409->410 411 7ff662311613-7ff66231161c call 7ff662311050 409->411 418 7ff662311682-7ff66231169c call 7ff6623145c0 410->418 419 7ff662311653-7ff662311681 call 7ff662324f08 call 7ff662312910 410->419 416 7ff66231162e-7ff662311636 411->416 417 7ff66231161e-7ff662311629 call 7ff662312710 411->417 417->416 425 7ff6623116b8-7ff6623116cf call 7ff6623206d4 418->425 426 7ff66231169e-7ff6623116b3 call 7ff662312710 418->426 434 7ff6623116f9-7ff6623116fd 425->434 435 7ff6623116d1-7ff6623116f4 call 7ff662324f08 call 7ff662312910 425->435 433 7ff662311821-7ff662311824 call 7ff66232004c 426->433 442 7ff662311829-7ff66231183b 433->442 438 7ff662311717-7ff662311737 call 7ff662324f44 434->438 439 7ff6623116ff-7ff66231170b call 7ff662311210 434->439 447 7ff662311819-7ff66231181c call 7ff66232004c 435->447 448 7ff662311739-7ff66231175c call 7ff662324f08 call 7ff662312910 438->448 449 7ff662311761-7ff66231176c 438->449 444 7ff662311710-7ff662311712 439->444 444->447 447->433 461 7ff66231180f-7ff662311814 448->461 453 7ff662311802-7ff66231180a call 7ff662324f30 449->453 454 7ff662311772-7ff662311777 449->454 453->461 456 7ff662311780-7ff6623117a2 call 7ff66232039c 454->456 464 7ff6623117da-7ff6623117e6 call 7ff662324f08 456->464 465 7ff6623117a4-7ff6623117bc call 7ff662320adc 456->465 461->447 472 7ff6623117ed-7ff6623117f8 call 7ff662312910 464->472 470 7ff6623117be-7ff6623117c1 465->470 471 7ff6623117c5-7ff6623117d8 call 7ff662324f08 465->471 470->456 473 7ff6623117c3 470->473 471->472 476 7ff6623117fd 472->476 473->476 476->453
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                          • Opcode ID: 699b07d72f1735d7c885b9dbb6de8a58e33d3d0405fcbb6628763dd0b7ee24f4
                                                                                                                                                                                                                          • Instruction ID: 48ec56393f85401b23a63dbf474158c1ce653f7c702ca8dda9654c438879dd22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 699b07d72f1735d7c885b9dbb6de8a58e33d3d0405fcbb6628763dd0b7ee24f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C51AC61B09A83D2EF10AB1194041E973B1BF9479CF4445B1EE4CAFB96DFBCEA958340

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(?,?,00000000,00007FF662313CBB), ref: 00007FF662318704
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00007FF662313CBB), ref: 00007FF66231870A
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00007FF662313CBB), ref: 00007FF66231874C
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318830: GetEnvironmentVariableW.KERNEL32(00007FF66231388E), ref: 00007FF662318867
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF662318889
                                                                                                                                                                                                                            • Part of subcall function 00007FF662328238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF662328251
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312810: MessageBoxW.USER32 ref: 00007FF6623128EA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                          • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                          • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                          • Instruction ID: 8170a33e0d57e5374cecfee7ec2dd07b283164ea48593177c898340d1223f956
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8418211A1A682D4FF10EB2599592B923B1AF857C8F4041B1EE0DEF7DAEFBCE5418740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 756 7ff662311210-7ff66231126d call 7ff66231bd80 759 7ff662311297-7ff6623112af call 7ff662324f44 756->759 760 7ff66231126f-7ff662311296 call 7ff662312710 756->760 765 7ff6623112b1-7ff6623112cf call 7ff662324f08 call 7ff662312910 759->765 766 7ff6623112d4-7ff6623112e4 call 7ff662324f44 759->766 778 7ff662311439-7ff66231144e call 7ff66231ba60 call 7ff662324f30 * 2 765->778 772 7ff6623112e6-7ff662311304 call 7ff662324f08 call 7ff662312910 766->772 773 7ff662311309-7ff66231131b 766->773 772->778 774 7ff662311320-7ff662311345 call 7ff66232039c 773->774 784 7ff66231134b-7ff662311355 call 7ff662320110 774->784 785 7ff662311431 774->785 793 7ff662311453-7ff66231146d 778->793 784->785 792 7ff66231135b-7ff662311367 784->792 785->778 794 7ff662311370-7ff662311398 call 7ff66231a1c0 792->794 797 7ff662311416-7ff66231142c call 7ff662312710 794->797 798 7ff66231139a-7ff66231139d 794->798 797->785 799 7ff66231139f-7ff6623113a9 798->799 800 7ff662311411 798->800 802 7ff6623113ab-7ff6623113b9 call 7ff662320adc 799->802 803 7ff6623113d4-7ff6623113d7 799->803 800->797 809 7ff6623113be-7ff6623113c1 802->809 804 7ff6623113d9-7ff6623113e7 call 7ff662339e30 803->804 805 7ff6623113ea-7ff6623113ef 803->805 804->805 805->794 808 7ff6623113f5-7ff6623113f8 805->808 813 7ff6623113fa-7ff6623113fd 808->813 814 7ff66231140c-7ff66231140f 808->814 810 7ff6623113cf-7ff6623113d2 809->810 811 7ff6623113c3-7ff6623113cd call 7ff662320110 809->811 810->797 811->805 811->810 813->797 816 7ff6623113ff-7ff662311407 813->816 814->785 816->774
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                          • Opcode ID: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                                          • Instruction ID: 8008bf7f5bff6b0c7f380556fe4b0890b2045ebf3ee1b98b1f4732480e8084e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b715c76ab38b7b4dfee5c32bc52a61b3ea5d4668c2ab7e2166fd60b1101cc4ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751C422A09682C1EF609B11A4443BA73B1FF95B98F444171EE8DAF7C5EFBCE5858700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00007FF662313804), ref: 00007FF6623136E1
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF662313804), ref: 00007FF6623136EB
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312C9E
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312D63
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: MessageBoxW.USER32 ref: 00007FF662312D99
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                          • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                          • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                          • Instruction ID: 46a73a950f23360cbc44971bf6c08c307d554050affd6a52844710fae283d379
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42214B61B18682C1FF209B21E8192F63370BF88398F8045B6E65DEA5D5EFACE645C700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 846 7ff66232ba5c-7ff66232ba82 847 7ff66232ba9d-7ff66232baa1 846->847 848 7ff66232ba84-7ff66232ba98 call 7ff662324ee8 call 7ff662324f08 846->848 850 7ff66232be77-7ff66232be83 call 7ff662324ee8 call 7ff662324f08 847->850 851 7ff66232baa7-7ff66232baae 847->851 865 7ff66232be8e 848->865 868 7ff66232be89 call 7ff66232a8e0 850->868 851->850 853 7ff66232bab4-7ff66232bae2 851->853 853->850 856 7ff66232bae8-7ff66232baef 853->856 859 7ff66232bb08-7ff66232bb0b 856->859 860 7ff66232baf1-7ff66232bb03 call 7ff662324ee8 call 7ff662324f08 856->860 863 7ff66232bb11-7ff66232bb17 859->863 864 7ff66232be73-7ff66232be75 859->864 860->868 863->864 870 7ff66232bb1d-7ff66232bb20 863->870 869 7ff66232be91-7ff66232bea8 864->869 865->869 868->865 870->860 873 7ff66232bb22-7ff66232bb47 870->873 875 7ff66232bb49-7ff66232bb4b 873->875 876 7ff66232bb7a-7ff66232bb81 873->876 879 7ff66232bb4d-7ff66232bb54 875->879 880 7ff66232bb72-7ff66232bb78 875->880 877 7ff66232bb56-7ff66232bb6d call 7ff662324ee8 call 7ff662324f08 call 7ff66232a8e0 876->877 878 7ff66232bb83-7ff66232bbab call 7ff66232d5fc call 7ff66232a948 * 2 876->878 907 7ff66232bd00 877->907 909 7ff66232bbc8-7ff66232bbf3 call 7ff66232c284 878->909 910 7ff66232bbad-7ff66232bbc3 call 7ff662324f08 call 7ff662324ee8 878->910 879->877 879->880 881 7ff66232bbf8-7ff66232bc0f 880->881 884 7ff66232bc8a-7ff66232bc94 call 7ff66233391c 881->884 885 7ff66232bc11-7ff66232bc19 881->885 898 7ff66232bc9a-7ff66232bcaf 884->898 899 7ff66232bd1e 884->899 885->884 888 7ff66232bc1b-7ff66232bc1d 885->888 888->884 892 7ff66232bc1f-7ff66232bc35 888->892 892->884 896 7ff66232bc37-7ff66232bc43 892->896 896->884 901 7ff66232bc45-7ff66232bc47 896->901 898->899 904 7ff66232bcb1-7ff66232bcc3 GetConsoleMode 898->904 903 7ff66232bd23-7ff66232bd43 ReadFile 899->903 901->884 908 7ff66232bc49-7ff66232bc61 901->908 911 7ff66232bd49-7ff66232bd51 903->911 912 7ff66232be3d-7ff66232be46 GetLastError 903->912 904->899 906 7ff66232bcc5-7ff66232bccd 904->906 906->903 913 7ff66232bccf-7ff66232bcf1 ReadConsoleW 906->913 916 7ff66232bd03-7ff66232bd0d call 7ff66232a948 907->916 908->884 917 7ff66232bc63-7ff66232bc6f 908->917 909->881 910->907 911->912 919 7ff66232bd57 911->919 914 7ff66232be48-7ff66232be5e call 7ff662324f08 call 7ff662324ee8 912->914 915 7ff66232be63-7ff66232be66 912->915 922 7ff66232bd12-7ff66232bd1c 913->922 923 7ff66232bcf3 GetLastError 913->923 914->907 927 7ff66232bcf9-7ff66232bcfb call 7ff662324e7c 915->927 928 7ff66232be6c-7ff66232be6e 915->928 916->869 917->884 926 7ff66232bc71-7ff66232bc73 917->926 930 7ff66232bd5e-7ff66232bd73 919->930 922->930 923->927 926->884 934 7ff66232bc75-7ff66232bc85 926->934 927->907 928->916 930->916 936 7ff66232bd75-7ff66232bd80 930->936 934->884 937 7ff66232bda7-7ff66232bdaf 936->937 938 7ff66232bd82-7ff66232bd9b call 7ff66232b674 936->938 942 7ff66232be2b-7ff66232be38 call 7ff66232b4b4 937->942 943 7ff66232bdb1-7ff66232bdc3 937->943 946 7ff66232bda0-7ff66232bda2 938->946 942->946 947 7ff66232be1e-7ff66232be26 943->947 948 7ff66232bdc5 943->948 946->916 947->916 950 7ff66232bdca-7ff66232bdd1 948->950 951 7ff66232be0d-7ff66232be18 950->951 952 7ff66232bdd3-7ff66232bdd7 950->952 951->947 953 7ff66232bdd9-7ff66232bde0 952->953 954 7ff66232bdf3 952->954 953->954 955 7ff66232bde2-7ff66232bde6 953->955 956 7ff66232bdf9-7ff66232be09 954->956 955->954 957 7ff66232bde8-7ff66232bdf1 955->957 956->950 958 7ff66232be0b 956->958 957->956 958->947
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                          • Instruction ID: e38578ef091cec0a95a1ea6d83a05c8d43573c60636bc2d4d8175898e5f32451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBC1F3A2A0D686D2EF608B1590003BD7B72FB81B98F554171EA4DAF791CFFCE8458780

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 995526605-0
                                                                                                                                                                                                                          • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                          • Instruction ID: b9151a5afd6fe91bae7851f52af9c0734457db72a57b06c56c0cf27b935ff93a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF215321A0CA82C2EF108B55B54422AB3B1FF857E8F500275EA6D9BBD4DFBCD8458700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: GetCurrentProcess.KERNEL32 ref: 00007FF662318590
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: OpenProcessToken.ADVAPI32 ref: 00007FF6623185A3
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: GetTokenInformation.KERNELBASE ref: 00007FF6623185C8
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: GetLastError.KERNEL32 ref: 00007FF6623185D2
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: GetTokenInformation.KERNELBASE ref: 00007FF662318612
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF66231862E
                                                                                                                                                                                                                            • Part of subcall function 00007FF662318570: CloseHandle.KERNEL32 ref: 00007FF662318646
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF662313C55), ref: 00007FF66231916C
                                                                                                                                                                                                                          • LocalFree.KERNEL32(?,00007FF662313C55), ref: 00007FF662319175
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                          • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                          • API String ID: 6828938-1529539262
                                                                                                                                                                                                                          • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                          • Instruction ID: 4e8de334835c950da98a29395fd7125c55939f8c15e8cbd608a15fa8a603ea55
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D212F21A08782C1FF109B10E5192EA7375FF84784F8444B5EA4DABB96DFBCD9858740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(00000000,?,00007FF66231352C,?,00000000,00007FF662313F23), ref: 00007FF662317F32
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDirectory
                                                                                                                                                                                                                          • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                          • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                          • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                          • Instruction ID: fbaa7a8d770bf7d6b195ab06979b9f1717ecfec3b5f9dde15e9de9031a109b56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD31C321719AC585EF218B21E4543AA7374EB84BE8F440270EE6D9F7C9DFACD6818700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF66232CF4B), ref: 00007FF66232D07C
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF66232CF4B), ref: 00007FF66232D107
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 953036326-0
                                                                                                                                                                                                                          • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                          • Instruction ID: 5786761011e630549b27cc2b1d8439988a47c9601aa52db3b387c7a7593e75a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B491B1B2E19655C5FF609F6594402BD2BB0BF44B8CF1441B9DE4EBAA94CFB8E442C780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4170891091-0
                                                                                                                                                                                                                          • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                          • Instruction ID: 38b71506de6479887d1de8e4c35c48a55292e15c833ce54c5a12429800fd63a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451E2B3F05212CAFF14CF6499656BC27B1AB4436CF500275DE1EAAAE5DF78A4028780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2780335769-0
                                                                                                                                                                                                                          • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                          • Instruction ID: 3a9b4aa2431f2990efc8d85ff0a17f90da4fa3ff3b4379336b88a0bc6d0afca2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F5168A2F09641CAFB58DF6194503BD37B1AB48B9CF148474DE0DAB689DFB8D6818780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279662727-0
                                                                                                                                                                                                                          • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                          • Instruction ID: 996b5f1b3e43737840158269473be90ed32c317a633802b9f87e1dbbfed3bc73
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6141A6A2D19781C3FB548B2095103797370FB947A8F109375EA5C9BAD5DFBCA6E08780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                                                                          • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                          • Instruction ID: 4c3967d0028c783f9196eb331a9cc24572368ab4c2d650c0146380fe88a774ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A316B21E08647C1FF14AB6494293B933B1AF4178CF4448B5D90DEF2E3CFECA8858242
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                          • Instruction ID: 5a379f575821ff36f2d0d44220b18c0d1992c996e63f134b53d643071febd603
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F85126A1B0F251C6FF249A25951077A67A1BF94BACF084770DE6CAB3C5CFBCE4058680
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                          • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                          • Instruction ID: a6552177b3a90cad2e81d190247d4f9acbbf74f98eb7d92ae290d1db0eedda62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 731101A2608A91C1EF208B25A800069A371BB51FF8F644371EE7D9F7E8CFBCE4018740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF662325839), ref: 00007FF662325957
                                                                                                                                                                                                                          • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF662325839), ref: 00007FF66232596D
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1707611234-0
                                                                                                                                                                                                                          • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                          • Instruction ID: 73c8cf93a769840d44204747f32c1fe691d3db5beea14fbff7bcbb47bbea4f5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9211C17260C752C2EF148B05A41003AB770FB84775F500276FA9DE99D8EFACD514CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A95E
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A968
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                          • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                          • Instruction ID: 6519c0fcff02c5b37b8c30e5328b5f8705062a520181af03ca9150ea09cb7b7a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BE08690F1A646C3FF055BF2A84517913716F84B48F4400B4C90DFE291EFBC69418750
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,00007FF66232A9D5,?,?,00000000,00007FF66232AA8A), ref: 00007FF66232ABC6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF66232A9D5,?,?,00000000,00007FF66232AA8A), ref: 00007FF66232ABD0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                          • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                          • Instruction ID: ce051200c72543d11bddb62e1aeda49bf60820f4fceecb187874d6739084af9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B21C661F0A682C2FF905755945037923A29F84BD8F0442B9DA2EEF7D1CFECA4418341
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                          • Instruction ID: c4f38c103207fa5e9483644f1db9da55041d4d91f7371983875b02e0d31a31bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cbeb3b5568c01fe22c816fd393b22aefbfa64644ae8ce1fe3b0dc090283c3b2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741BF7290A242C3EF24CA19A54027D73B1EB55B89B100171EB8EEE6D5CFACE4028A91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                                                                          • Opcode ID: 8f4ba5022fc30e0ba7cf4537500ecc8a70287c5e6e532bbcdc4af1ac85e1c2ee
                                                                                                                                                                                                                          • Instruction ID: e7fed0296b134094739ba0cef42f0675d2678677695a15f42fff6bb63a5601f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f4ba5022fc30e0ba7cf4537500ecc8a70287c5e6e532bbcdc4af1ac85e1c2ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21B421B19655D6FF149A2265083BAA761BF45BCCF884470EF0CAF786CFBDE486C204
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                          • Instruction ID: 50d6ddcf526973461ea4c4e9afa58144f07d95d2958445b148f2837fff6ef93b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E3192A2A19602C6FF119B55884137D2BB1AF80BA8F4101B5EA1DBF3D2CFFCE4418791
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                          • Instruction ID: 47991de35ac4cf4dedf6ed7fca4572ae53cb133de4d99d95fb216a05b22078e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E21151A1A1E641C2EF64AF1194001BDA774AF85B98F444471EB4CFFA9ACFBDD5004781
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                          • Instruction ID: 4c8f24e7f95bc6722d23d36e0760eea317b92ec205bdda08024c5f05c60d87ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215372A18A82CADF618F18D44037977B0BB84B68F144274EA5D9B6D9DF7CD9118F04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                          • Instruction ID: b4be8e4d7dc16a1fc898bf01f949237b0b7a87689400cabc2a16081280bc893b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C001A0A1B09741C0EF049B529900069A7A1AB91FE8F488270EE5CABBDACFBCD5014740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FF66232B32A,?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A), ref: 00007FF66232EBED
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                          • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                          • Instruction ID: 7e07f44b6ee9441c38435d9ab55ddc7c711da773bc29c89598c41a4eaa3048af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBF04994B0E752C0FF5956B598523B413B09F89B88F4895B0D90FEE2D1EF9CF4804290
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF662320C90,?,?,?,00007FF6623222FA,?,?,?,?,?,00007FF662323AE9), ref: 00007FF66232D63A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                          • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                          • Instruction ID: 64e8fabe688f15b73548a9bb28e4e24381b5b5bfa32d1a9b8a85dc5567ff3b5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F05E91B0A24AC4FF65577158013B413B05F847A8F8847B0DD2EED2C1DFACE4808190
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF662315840
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF662315852
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF662315889
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231589B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623158B4
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623158C6
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623158DF
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623158F1
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231590D
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231591F
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231593B
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231594D
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF662315969
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF66231597B
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF662315997
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623159A9
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623159C5
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF6623164CF,?,00007FF66231336E), ref: 00007FF6623159D7
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                          • API String ID: 199729137-653951865
                                                                                                                                                                                                                          • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                          • Instruction ID: b6e727d959c94fce0db26549073e3fc9faa644439c2a8a3198e871077bcd17f3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8022B074A09F97D1FF058F55A8585B423B1BF0478DF4554B5C86EAE2A0EFFCAA988300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                          • API String ID: 808467561-2761157908
                                                                                                                                                                                                                          • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                          • Instruction ID: fcd9d1e5ac7326a4249450576c3c98335085272d7d20082e3d220b773bb3c37b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7B2BE72E182C2CAEB648F64D5407F977B1FB5478CF405175DB09ABA88DFB9AE008B40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF66231842B
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184AE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184CD
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184DB
                                                                                                                                                                                                                          • FindClose.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184EC
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184F5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                          • String ID: %s\*
                                                                                                                                                                                                                          • API String ID: 1057558799-766152087
                                                                                                                                                                                                                          • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                          • Instruction ID: 5c31a261791342587520faacd0cfe469001497d6afec2327e905d589c9d558e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17416321A0C982C5FF209B14E4491BA7371FB94798F400272E59DEA6D4EFBCDA868700
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                          • API String ID: 0-2665694366
                                                                                                                                                                                                                          • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                          • Instruction ID: 027019a58ab78bf98d3a61f3bf1964d10092577168de8bf0c2b69c2617662325
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5852E372A146A68BDBA48F14D45CB7E3BBAFB44345F018179E64A9B780DF7CD884CB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3140674995-0
                                                                                                                                                                                                                          • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                          • Instruction ID: 4130ce781cb81e6d988394191dc5bdd966cb887519c7aecdb1b432b343580710
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74313E72618B85C6EB608F60E8843EE7371FB85708F04413ADA4E9BB95DFB8D648C710
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1239891234-0
                                                                                                                                                                                                                          • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                          • Instruction ID: 09b70cd704b2ee89420aef17b002015b2d12aa2c81e21d59865bd9e221586f07
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16317C32618F81C6DB60CB25E8442AE73B4FB88758F540276EA9D9BB95DF7CC6458B00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2227656907-0
                                                                                                                                                                                                                          • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                          • Instruction ID: 4cf2939b048eddddc84cc3d489c937e8672c15b1dc963e9bb91c9d4e32024cc9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5BB1C472B186C6C1EF609B2695001B963B1FB44BE8F445171EA8DAFB85EFBCE941C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                          • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                          • Instruction ID: 4a49f5acb28b0ec3d096b12a775c682f455f9c9f9656faafb2cf1409f5a59682
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4114822B14F05CAEF00CB61E8452A933B4FB19758F040E71EE2D9A7A4DFB8E5588340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy_s
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1502251526-0
                                                                                                                                                                                                                          • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                          • Instruction ID: 5eaf81fd1b50dea123c898ee8920ca19ca032ede7b65c50b5e2a1c653fd39043
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0C1E572B192C6C7EB24CF15A0446AAB7A1F784B88F448135DB4AAB744DF7DEE41CB40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                          • API String ID: 0-1127688429
                                                                                                                                                                                                                          • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                          • Instruction ID: 07aed49cd8a63e827ff460d8d7c758b92fc42d39fb886d21b6fde9fd4f782d0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59F19372A083D5CBEBA58F14C08CA3A3BB9EF44749F0545B8DA49AB390CFB8D585C741
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 15204871-0
                                                                                                                                                                                                                          • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                          • Instruction ID: 867b30ec86bdf6b207e28f71ffc08ee3831234999cd632b854c30d987b249825
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BB13873A04B89CAEB19CF29C8463687BB0F784B48F15C961DA5D8B7A4CF79D951C700
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: $
                                                                                                                                                                                                                          • API String ID: 0-227171996
                                                                                                                                                                                                                          • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                          • Instruction ID: 0c5a3a2f7f3397221084f04a0076669f325f0abed73231bcf59f895451f7fd2a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBE1D6B2A0A646C1EF689F2980501BD33B0FF44B4CF145176DA4EAB794DFB9E852C780
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                          • API String ID: 0-900081337
                                                                                                                                                                                                                          • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                          • Instruction ID: 89ef23eab87725e22ed72c036ec2b531fb485a7a1d80a617fa4ae769e20390e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29919472A182C6C7EBA48E14D44CB3E3BB9FB44358F114179DA4AAE784CF78E585CB01
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: e+000$gfff
                                                                                                                                                                                                                          • API String ID: 0-3030954782
                                                                                                                                                                                                                          • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                          • Instruction ID: ecda2c8d34a55cd00ce9c75e5fb945425b2609ae07fc6665bac7110dfccd1618
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75516BA2B193C5C6EB24CE3698017696BA1F744B98F48C271CF989FAC5CFBDE4418741
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1010374628-0
                                                                                                                                                                                                                          • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                          • Instruction ID: a89cb79392c42595a4d99f9023e227c5a6ea1b99a0041249e9ef1388dc281cf1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A028C21A1E686C1FF559B22940027927B0BF41BA8F4586B5ED6DFE7D1DFBCEA018300
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                                                                                          • API String ID: 0-1523873471
                                                                                                                                                                                                                          • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                          • Instruction ID: 008d1f689caf49094327ed7941c15fd6abafda6a101fdff87021b2013d89d37b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 26A156A2A0A7C986EF21CF25A0107A97BA0EF51B88F008072DE8D9B785DFBDD401C740
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: TMP
                                                                                                                                                                                                                          • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                          • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                          • Instruction ID: 5ce54304f460a8fff4968043da034ff1ec6cf657283d22e31f8ea77c3e4728a7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80519A92B0A646C1FF64AB27590117A53B0AF44BDCF4844B4DE4EFB796EFBCE4424290
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                          • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                          • Instruction ID: c0db4ef418a6c7f59d8f03763f664f3fe68d62b0add1fc0135042c7b184ac6d8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77B09220E27E82C2EF092B21AC8221823B57F48704F9802B8C40CE8330DF6C25E55700
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                          • Instruction ID: 9b2c19da6a1de76a166efeb4db37b71622e4f4ade9c3ebd355cf6d1b58ee12c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4D1BFA2A0A642C6EF688E2990406BD37B4EF05B4CF144275CE4DAF795DFB9E845C780
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                          • Instruction ID: 747c9be50e4758b83b4e1552f1359da2129d348c2c27db43e9645ce9b3e19774
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAC18E762181E08BD289EB29E46947A73E1F78934DB95806BEF87477C5CB3CA414DB10
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                          • Instruction ID: 33bb584ec25361f0602099c3bdc8ff8331bb418dc218853176b953903a593a9c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB19CB292A741C5EB648F29C95027C3BB0EB49F4CF240176CA4EABB94CFB9D441D780
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                          • Instruction ID: 51b8b730bdcab3ae5587ea7c932f64cf3ae164f1a771d7f0340a29a2a9d5ef6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB81E4B2A0978186EF74CF29A44236A7BA1FB45798F144275DB8D9BB85DF7CE4008B40
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                          • Instruction ID: afc0aa50b3040846b9e6d6f02a525c15093864f485ac86992d4ed3a93252ea7e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B461D462F182D3CAFF648A28941063D67A0BF41768F1502B9D61DEA6D5DFEDEE008B04
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                          • Instruction ID: 4cde43e6ea59f24058a3d9be609375e03628b922e2eb9e8d6dd711be98298284
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F65151B6A19651C6EB248B29C14022927B0EB45F5CF244171CACDAB796DFBBE853C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                          • Instruction ID: ba50ffa6b16d6eb9764e9fd2f2c81295be249ec71fa66b8c558404dc42910f23
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC5186B6A39651C5EB648B29C94063833B1EB54B5CF244171CE4DABB94CFBAE853C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                          • Instruction ID: 3b9ff258af9adbfd809aa37c6f6cfde57fd7680dfe21a7cabf5b25553cf91364
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE5163B6A19651C2EB248B29C54033923B0EB45F5CF244171CA8DAB795CFBBE852C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                          • Instruction ID: 38dcfcc402a0f0171986c940f052b7ab244fc8563eb24969c0edc3a6f2feeb2c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 995195B6A1A651C5EB248F29C14023827B1EB45F5CF245171CE8DAB796DFBBE842C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                          • Instruction ID: 8158ac453fd77aa73844a193b4c80c1dec55cc74bac3b59e12fa696abaeb8a40
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 455194B6A19651C6EB248B29C14023937B1EB85B5CF344171CE8CAB796CF7BE842C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                          • Instruction ID: 4174afd8b13cda9ed081b1968ebd4bd5110972129c8ad2cf297ea24fc4acf90f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8651A7B6A29651C5EB248B29C54063837B0EB44F5CF248171CE4CABB99DF7AE843C7C0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                          • Instruction ID: 5b40acdd3a5a45eac15971016615ea539d058a1850acf49955b61f0deae0d011
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F941B7E280B78A85EF9D891805046B427A0EF22BA9D5812F5DD9DBF3CBCF4D6746C340
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                          • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                          • Instruction ID: 45f5f66eb9d2abba94bd56de00e45f699da5bf1636cd69b43a00d6109d3efbee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A641E062715B95C2EF44CF2AD9141A9A3A1BB48FD8B09D032EE1DEBB58DF7DD4428340
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                          • Instruction ID: c3d570f5fe9462abcc89cb110d4d246e5c2854a1f9dab3cf50a8c148360be9e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B31F672B1AB82C2EB649F25644013D67E4AF84BD4F144278EA4DBBBD5DF7CE4028744
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                          • Instruction ID: 001f854c763a62a4830bb49923daf823123e4a89eb393db8066828781bf22572
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2F04471718295CADB988F69A40266977E0F7483C4F808079D58DD7A14DF7CD4518F04
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                          • Instruction ID: 42668576b8f3c5cb8e08cba71f7375bfd396d301bf5d5858619d89c9ae844800
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 64A0012191CC5AD0EB448B00E8941256332BB59308B8005B1E00DE90A09FACA9449200
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressErrorLastProc
                                                                                                                                                                                                                          • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                          • API String ID: 199729137-3427451314
                                                                                                                                                                                                                          • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                          • Instruction ID: f10a73dcedc22ae2dde51a1eb9c22dbea39c5571b43224e46b37da21b2b11946
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A902B320A0DF8BD0FF159B65E8545B42371BF0475DF4401B5D86EAE2A0EFBCBA998300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662319390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6623145F4,00000000,00007FF662311985), ref: 00007FF6623193C9
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6623186B7,?,?,00000000,00007FF662313CBB), ref: 00007FF66231822C
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312810: MessageBoxW.USER32 ref: 00007FF6623128EA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                          • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                          • API String ID: 1662231829-930877121
                                                                                                                                                                                                                          • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                          • Instruction ID: f4f1d0bc3b0ea573b62f8ec192a91d901bd12c428350dc236915e9ec5cb8fd4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE51B411A2DA82C1FF519B25D8592BA7370BF847C8F444871DA0EEE6D5EFBCE9458340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                          • String ID: P%
                                                                                                                                                                                                                          • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                          • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                          • Instruction ID: 544ca9a913080f3bf02fc2793e0839a85f9558a56c9e84a2724bd5286030c7a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6511426604BA1C6DB249F22A4181BAB7B1FB98B65F004131EFDE87694DF7CD085CB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                          • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                          • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                          • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                          • Instruction ID: 6a5525b5e8a44455a8d5c61c05f84348e84edd9d4e903239ef921aafa79a45b2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7216722B08A82C2FF414B79A8481696371FF44B98F584171DA1DDF394DF6CD9914204
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: -$:$f$p$p
                                                                                                                                                                                                                          • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                          • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                          • Instruction ID: b3ad19d97a5fa6f2f9c63f13383d6eddaf7fa8a810add4a13027d4d754eda399
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7712A0A2E0E243C6FF249E14E15427A77B1FF40758F944175E699AA6C4DFBCE5808F80
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: f$f$p$p$f
                                                                                                                                                                                                                          • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                          • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                          • Instruction ID: d153efcaf361cce577bdb605979354b72fd8f5f597e6d03de22bc36fd93aa25a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D612A7B2E1E143C6FF605E14E24427A77B6FB80758F944071E6CA9A9C5DFBEE4408B84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                          • Opcode ID: 2d021f7da401aec23eb7dc7f0c87ec7fcf667bd8f2e6924468e7d329bd391e80
                                                                                                                                                                                                                          • Instruction ID: e0a158fe398902fffc4344b245eab0779426292c03fa073f9e5ef012d84507ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d021f7da401aec23eb7dc7f0c87ec7fcf667bd8f2e6924468e7d329bd391e80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0418161B09692C2EF10DB11A8046B9B3B1BF54BC8F4444B2EE4DAF796DFBCE5468740
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                          • Opcode ID: a184642825e07b86810f2b9adbdb1e51f013e7a0f6b30c6d92528709c5dff695
                                                                                                                                                                                                                          • Instruction ID: bd882757eed606d5e9104f693976624f7d2623527f853d9656d55495b8d905e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a184642825e07b86810f2b9adbdb1e51f013e7a0f6b30c6d92528709c5dff695
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2418A32B08682D6EF00DB2194001F973B1BF94798F4444B2EE4DAFA99DFBCE9858744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                                                                          • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                          • Instruction ID: 7069b42939c156afbc11b120ab0e4133dabd4d7dab2bca6e275c0ce9175103fc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38D16C32A08B41CAEF209B6594493AD77B0FB49B8CF104175EE4DABB96CF79E481C741
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF66232F0AA,?,?,000001D8B49B6BC8,00007FF66232AD53,?,?,?,00007FF66232AC4A,?,?,?,00007FF662325F3E), ref: 00007FF66232EE8C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF66232F0AA,?,?,000001D8B49B6BC8,00007FF66232AD53,?,?,?,00007FF66232AC4A,?,?,?,00007FF662325F3E), ref: 00007FF66232EE98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                                                                          • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                          • Instruction ID: b27a0fb71af6e6c8cafedcc685c2fd109b7a83a4de5632aa5cf5e45c5e34f0d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB41ADA2B1AB12C1EF15CB26980067523B1BF49B98F884579DD1DEF794EFBCF8458240
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312C9E
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312D63
                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF662312D99
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                          • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                          • API String ID: 3940978338-251083826
                                                                                                                                                                                                                          • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                          • Instruction ID: 778b97ad0b911552d0c166764a3b60a722b36421fed88fe90e6306a373c01867
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E431F822708B5182EB209B25B9042AA77B5BF8479CF400176EF4DEBB99DF7CD646C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD4D
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD5B
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD85
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DDF3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DDFF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                          • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                          • Instruction ID: c365d0d3b495a59f32e0680169ee3436cbdd659bcaacb8e24bc1c9dfab0f10c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F731E421B1AA46D1EF119B0298041B533B4FF4ABA8F490576ED1DAF384DFBCE4858300
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                          • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                          • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                          • Instruction ID: f144fd90ce65d996d082f52e21b5000d126c57b1afc48e8df9713e616f95219f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38414C31B18A87D1EF11DB60E4191E97331FB44388F800572DA5DAB69AEFBCE685C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF66231351A,?,00000000,00007FF662313F23), ref: 00007FF662312AA0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                          • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                          • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                          • Instruction ID: 2ee93819467615d0ca653e95c42ed83bed6db0fccb07e2033d6245d32dfb5754
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05219572A19B8182EB20DB51B4857E673A4FB887C8F400176FE8CAB659DFBCD6458740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                          • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                          • Instruction ID: 1a190675bce04675cc3acfa8f5889c613b257de551484c49dc70afa0324ea74d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6212F60A0E652C2FF5893619A5123953735F447F8F1486B4D93EEE6C6DFACB4428381
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                          • String ID: CONOUT$
                                                                                                                                                                                                                          • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                          • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                          • Instruction ID: a15b4e0e52012e7142cb2a032c6dc251cae34ad84c0684b341ea53d45ec4f0a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2117F21A18B85C6EB508B52E85432963B1BB88BE8F000274EA5DDF7A4DFBCDA148740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF662318EFD
                                                                                                                                                                                                                          • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF662318F5A
                                                                                                                                                                                                                            • Part of subcall function 00007FF662319390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6623145F4,00000000,00007FF662311985), ref: 00007FF6623193C9
                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF662318FE5
                                                                                                                                                                                                                          • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF662319044
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF662319055
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF662313FB1), ref: 00007FF66231906A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3462794448-0
                                                                                                                                                                                                                          • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                          • Instruction ID: e4a66571cca1a4fc2f603c5dfbbf5b6b8c7dd05f39a9ea473fb755dfe37c7d42
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1418F62A19682C1EF309F12A4042AA73B4FB84BC8F454175DF8DAB789DFBCE541C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B2D7
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B30D
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B33A
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B34B
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B35C
                                                                                                                                                                                                                          • SetLastError.KERNEL32(?,?,?,00007FF662324F11,?,?,?,?,00007FF66232A48A,?,?,?,?,00007FF66232718F), ref: 00007FF66232B377
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                          • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                          • Instruction ID: c56483501ceaf4dcec1f60b06761788517414709b57685bea546b9e595e52781
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8115E60A0E642C2FF589721965123D13729F44BB8F0487B4DA2EEF6D6DFACF4418741
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF662311B6A), ref: 00007FF66231295E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                          • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                          • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                          • Instruction ID: d1215223e70a1b4acfcb14dab63641df535c6565cf68c595b6372793384ddd2d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA31FB72B1968192EB109755B8402E673A5BF847D8F400132FE8DEB749DFBCD5868300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                          • String ID: Unhandled exception in script
                                                                                                                                                                                                                          • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                          • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                          • Instruction ID: 62fee0f21ecdca70c69c71654cb00dbcc85439e3720b6c3d4de8a4548a4a0a3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23315B62A19A8289EF20DB21E8552F96370FF89788F440175EA4DAFB4ADF7CD145C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF66231918F,?,00007FF662313C55), ref: 00007FF662312BA0
                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF662312C2A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentMessageProcess
                                                                                                                                                                                                                          • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                          • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                          • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                          • Instruction ID: 776fe44a4d94e382202caa52026823a9f84a6d6b6a7090e313cbbb8f796c2976
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21A162708B8182EB109B15F8447EA73A4FB88788F404176EE8DAB65ADF7CD645C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF662311B99), ref: 00007FF662312760
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                          • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                          • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                          • Instruction ID: ee295d174ae3769ffe32d80a2d89d49e098faa4df6a7dc3561aa3c33064aeb56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF219772A19B8182EB10DB51B4457E673A4FB88388F400175FE8CAB659DFBCD6458740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                          • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                          • Instruction ID: 972e3e9a93f1e3bfc02480e1fcd0da7dfb8f86185e9259bde0fe2ee63ae437dd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41F0C261B09B06C1EF108F20E48437A6330BF44768F5402B5CA6EDE5E4CFACD544C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                                          • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                          • Instruction ID: d5d029adb3ceba4b69bf3a1a9fa54ed7e91c8c58208cdbacbb964d28a9e4635d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43112162E58A83C1FF541955E49537A1360BF5937CF0487B4EA6FAF2D68FECAE414100
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3AF
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3CE
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3F6
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B407
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B418
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                          • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                          • Instruction ID: 206a35c9fc4750380c697b86b709560efdc968f60562cdb5acb7b673ce26e80a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A91172A0F0E642C1FF58A325968123913725F547B8F9883B4D93DEE6C6DFACF4424241
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                          • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                          • Instruction ID: 02c0075dd9fa2682a26c7fce9e87e8b75fe14646d241d03a2a83358b17e0edf3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 611115A0E1A307C2FF68A261541167E13B24F55778F1887B4D93EEE6C2DFADB4414291
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: verbose
                                                                                                                                                                                                                          • API String ID: 3215553584-579935070
                                                                                                                                                                                                                          • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                          • Instruction ID: 4875381cbc30ead0d86392bdf41d356205f0741ae557a77b493b9daf27d9c352
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D191C0A2A0A757C1EF258E24D45037D37B1AF40B58F448172DA5AAB3D6DFBCF4068B81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                          • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                          • Instruction ID: 15a85d2345521eeecbf6d733ad054d99de5e0ede43420e86c8a25da87dfc208f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B81A0F2E0A242C5FF655E29915027827B0EB11B4CF5590B6CE0DFF299CFADE9429381
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                          • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                          • Instruction ID: 321d1064a6386781e4973a403c6a065554b1097334bd5c254a22ac3988ce1815
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F518C36A19646CAEF14CF15E448A7873A1EB45B9CF508174DA4E9B788EFBCE881C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                          • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                          • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                          • Instruction ID: 1c1acd36a31638662ec57cbab8f332e238b787af58403126174cbeb5beb2960e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2517E36A08782C6EF748B21904926877B0FB55B9CF1441B6DE8DABB95CFBCE491C701
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                          • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                          • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                          • Instruction ID: 8927bd181c64a47e778f76907707fd3adc2571d52795b631d372a3bb0bb55ae0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3617F32908B85C5EB208B15E4443AAB7A0FB89798F044275EF9C5BB95CFBCD1D1CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                          • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                          • API String ID: 2030045667-255084403
                                                                                                                                                                                                                          • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                          • Instruction ID: feda1744d87eefebde221216f0967bab4823bcdd77573bced8187bf49e5aa7dc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3021A172B08B81C2EB109B15F4447EA73A4FB88788F400176EE8DAB65ADF7CD645C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2718003287-0
                                                                                                                                                                                                                          • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                          • Instruction ID: e8b0dd4868007fc0a7bb2e13e732742a8d2373f7e3a7b18a3dbb27ae614d6243
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5D1EFB2B09A81CAEB10CF65D4402AC37B1FB5479CB054666DE5EABBC9DF78D406C380
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1956198572-0
                                                                                                                                                                                                                          • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                          • Instruction ID: 829bc5b4455ed057f50bc1159ccb4876ba5b9b8954a33dcd7657c22e3568d94e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61112921B0C592C2FF54876AE6482B92372FB95798F844070DB495FF89CFACD9D18204
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: ?
                                                                                                                                                                                                                          • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                          • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                          • Instruction ID: cb9e0b269c4c19acca0f94eb9d476f5bc590edbec3abb95d77c43a55e278b36e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE412522A083C2C6FF608B25D4413BA67B0FB84BACF144275EE5D9AAD5DFBCD9418700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _invalid_parameter_noinfo.LIBCMT ref: 00007FF662329046
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: RtlFreeHeap.NTDLL(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A95E
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: GetLastError.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A968
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF66231CBA5), ref: 00007FF662329064
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: C:\Users\user\Desktop\zed.exe
                                                                                                                                                                                                                          • API String ID: 3580290477-1395400216
                                                                                                                                                                                                                          • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                          • Instruction ID: 25c94fdce1b88a5babb85c12288194e68a7f8211076d674043a913dc899ad7cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0418E72A09B52C6EF14DF26E9400BC67B4EB447D8B558075E94DABB85DF7CE4818380
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                                                                          • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                          • Instruction ID: 973d8cd3c33045157c7c7a6001e7a64612d12b6a34fc35ec7f2b71c182545578
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED41B272B19A81C1DB208F25E8443AA67B0FB88798F414535EE4DDB798EF7CD541C780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentDirectory
                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                          • API String ID: 1611563598-336475711
                                                                                                                                                                                                                          • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                          • Instruction ID: 4b71a44758238ad7ff43acfc0358e3329b894a673f33c0c22e7eebf60e4b5025
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D321B4A2A08681C1EF209B15D44427D73B2FB88B4CF464075DA8DAB695DFBCE9458B81
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                          • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                          • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                          • Instruction ID: 2fb462827ee454697db8db6a9353b8a485ae59b71b68e386a56f23a1fe26be1f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 19115B32618B8182EB218F15E404269B7F5FB88B88F184275EF8D5B768DF7CC9918B00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.3564163595.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564088716.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564301875.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564371653.00007FF662352000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000000.00000002.3564494976.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                          • API String ID: 2595371189-336475711
                                                                                                                                                                                                                          • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                          • Instruction ID: 0f831007aa9898783ccce033eb00695e63eb0a036259b51a10eee3271f410699
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE018462918642C6FF209F60946527E23B0FF4474CF800475E64DEA685DFACEA448B55

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:7.5%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                          Signature Coverage:0%
                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                          Total number of Limit Nodes:177
                                                                                                                                                                                                                          execution_graph 65296 7ffe004160d4 65299 7ffe004160dd 65296->65299 65304 7ffe004161d1 65296->65304 65297 7ffe00416200 DefWindowProcW 65298 7ffe00416213 65297->65298 65299->65298 65300 7ffe004161b6 SendMessageW 65299->65300 65302 7ffe0041615f 65299->65302 65299->65304 65300->65298 65301 7ffe004161cc 65300->65301 65301->65302 65302->65298 65303 7ffe004161a0 SetFocus 65302->65303 65302->65304 65303->65298 65304->65297 65304->65298 65305 7ffe00459ad0 65306 7ffe00459ae6 65305->65306 65308 7ffe00459b24 65306->65308 65309 7ffe004c4170 65306->65309 65310 7ffe004c4197 65309->65310 65315 7ffe004c41bb 65309->65315 65311 7ffe004c41bd 65310->65311 65312 7ffe004c41b3 65310->65312 65310->65315 65323 7ffe0040cf40 ShowWindow 65311->65323 65316 7ffe0040f200 65312->65316 65315->65308 65317 7ffe0040f22d 65316->65317 65321 7ffe0040f23a 65317->65321 65325 7ffe0040d690 65317->65325 65319 7ffe0040f243 65319->65315 65320 7ffe0040f2a3 ShowWindow 65320->65319 65321->65319 65321->65320 65324 7ffe0040cf91 65323->65324 65324->65315 65326 7ffe0040d6bb 65325->65326 65327 7ffe0040d744 65326->65327 65328 7ffe0040d735 GetModuleHandleW 65326->65328 65334 7ffe0040d80d 65326->65334 65329 7ffe0040d77a LoadIconW 65327->65329 65330 7ffe0040d76b GetModuleHandleW 65327->65330 65333 7ffe0040d791 65327->65333 65328->65327 65332 7ffe0040d7eb LoadCursorW RegisterClassW 65329->65332 65330->65329 65331 7ffe0040d856 65331->65321 65332->65334 65333->65331 65333->65332 65334->65321 65335 7ff66231cc3c 65336 7ff66231cc50 65335->65336 65337 7ff66231cc58 __scrt_acquire_startup_lock 65336->65337 65339 7ff66231cc9b 65336->65339 65337->65339 65340 7ff66231cc76 65337->65340 65338 7ff66231cccc __scrt_release_startup_lock 65343 7ff66231ccd8 65338->65343 65340->65338 65340->65339 65341 7ff66231cd21 __scrt_get_show_window_mode 65342 7ff66231cd2e 65341->65342 65345 7ff662311000 65342->65345 65343->65341 65346 7ff662311009 65345->65346 65415 7ff662325484 65346->65415 65348 7ff6623137fb 65419 7ff6623136b0 65348->65419 65350 7ff662313804 65376 7ff662313808 65350->65376 65429 7ff662311950 65350->65429 65352 7ff662313825 65353 7ff66231391b 65352->65353 65354 7ff66231383c 65352->65354 65463 7ff6623145c0 65353->65463 65458 7ff662311c80 65354->65458 65357 7ff66231392b 65357->65376 65471 7ff662317f90 65357->65471 65359 7ff66231385b 65371 7ff6623138bb 65359->65371 65359->65376 65462 7ff6623189a0 MultiByteToWideChar MultiByteToWideChar 65359->65462 65360 7ff66231395d 65361 7ff662313962 65360->65361 65362 7ff662313984 65360->65362 65480 7ff66232004c 65361->65480 65365 7ff662311c80 2 API calls 65362->65365 65366 7ff6623139a3 65365->65366 65369 7ff662311950 43 API calls 65366->65369 65368 7ff662313a0b 65485 7ff6623189a0 MultiByteToWideChar MultiByteToWideChar 65368->65485 65369->65359 65377 7ff66231390e 65371->65377 65484 7ff662318940 MultiByteToWideChar MultiByteToWideChar 65371->65484 65372 7ff662313a17 65486 7ff6623189a0 MultiByteToWideChar MultiByteToWideChar 65372->65486 65374 7ff662313a23 65487 7ff6623189a0 MultiByteToWideChar MultiByteToWideChar 65374->65487 65376->65339 65377->65376 65381 7ff662313aab 65377->65381 65488 7ff662318940 MultiByteToWideChar MultiByteToWideChar 65377->65488 65379 7ff662313d41 65489 7ff6623144e0 HeapFree GetLastError 65379->65489 65381->65379 65383 7ff662313c46 65381->65383 65382 7ff662313d4f 65384 7ff662311c80 2 API calls 65382->65384 65387 7ff662313c50 65382->65387 65383->65376 65385 7ff662311c80 2 API calls 65383->65385 65383->65387 65384->65387 65385->65387 65386 7ff662313dc4 65448 7ff662319390 65386->65448 65387->65376 65387->65386 65389 7ff662313da7 SetDllDirectoryW LoadLibraryExW 65387->65389 65389->65386 65390 7ff662313dd7 SetDllDirectoryW 65397 7ff662313e0a 65390->65397 65413 7ff662313e5a 65390->65413 65392 7ff662314008 65394 7ff662314012 PostMessageW GetMessageW 65392->65394 65395 7ff662314035 65392->65395 65393 7ff662313f1b 65493 7ff6623133c0 43 API calls memcpy_s 65393->65493 65394->65395 65453 7ff662313360 65395->65453 65401 7ff662313ef2 65397->65401 65407 7ff662313e4e 65397->65407 65398 7ff662313f23 65398->65376 65400 7ff662313f2b 65398->65400 65403 7ff662313f41 PostMessageW GetMessageW 65400->65403 65404 7ff662313f64 65400->65404 65492 7ff662318940 MultiByteToWideChar MultiByteToWideChar 65401->65492 65403->65404 65494 7ff662318940 MultiByteToWideChar MultiByteToWideChar 65404->65494 65406 7ff662313f77 65495 7ff6623189e0 44 API calls _fread_nolock 65406->65495 65407->65413 65490 7ff662317340 43 API calls 65407->65490 65409 7ff662314045 65411 7ff662313e81 65411->65413 65491 7ff6623171b0 LoadLibraryExW MultiByteToWideChar MultiByteToWideChar 65411->65491 65413->65392 65413->65393 65414 7ff662313f7f 65414->65376 65416 7ff66232f480 65415->65416 65418 7ff66232f4d3 65416->65418 65496 7ff66232f358 6 API calls _fread_nolock 65416->65496 65418->65348 65420 7ff66231c850 65419->65420 65421 7ff6623136bc GetModuleFileNameW 65420->65421 65422 7ff6623136eb GetLastError 65421->65422 65423 7ff662313710 65421->65423 65500 7ff662312c50 GetCurrentProcessId FormatMessageW MessageBoxW HeapFree GetLastError 65422->65500 65497 7ff662319280 FindFirstFileExW 65423->65497 65426 7ff66231371a 65428 7ff662313706 65426->65428 65501 7ff662319440 WideCharToMultiByte WideCharToMultiByte 65426->65501 65428->65350 65430 7ff6623145c0 35 API calls 65429->65430 65431 7ff662311985 65430->65431 65432 7ff662311c43 65431->65432 65433 7ff662317f90 22 API calls 65431->65433 65432->65352 65434 7ff6623119cb 65433->65434 65440 7ff6623119e9 65434->65440 65502 7ff6623206d4 65434->65502 65436 7ff66232004c 9 API calls 65436->65432 65437 7ff6623119e5 65437->65440 65506 7ff66232039c 65437->65506 65439 7ff662311a20 65439->65440 65441 7ff662311c80 2 API calls 65439->65441 65440->65436 65442 7ff662311a92 65441->65442 65443 7ff662311c80 2 API calls 65442->65443 65444 7ff662311add 65443->65444 65445 7ff6623206d4 3 API calls 65444->65445 65446 7ff662311b01 65445->65446 65446->65440 65447 7ff66232039c _fread_nolock 22 API calls 65446->65447 65447->65440 65449 7ff6623193b2 MultiByteToWideChar 65448->65449 65451 7ff6623193d6 65448->65451 65449->65451 65452 7ff6623193ec 65449->65452 65450 7ff6623193f3 MultiByteToWideChar 65450->65452 65451->65450 65451->65452 65452->65390 65530 7ff662316360 65453->65530 65455 7ff66231336e 65457 7ff66231338d 65455->65457 65544 7ff662316050 65455->65544 65457->65409 65459 7ff662311ca5 65458->65459 65574 7ff662324984 65459->65574 65461 7ff662311cc8 65461->65359 65462->65371 65464 7ff6623145cc 65463->65464 65465 7ff662319390 2 API calls 65464->65465 65466 7ff6623145f4 65465->65466 65467 7ff662319390 2 API calls 65466->65467 65468 7ff662314607 65467->65468 65588 7ff662325f94 65468->65588 65470 7ff662314616 65470->65357 65472 7ff662317fb4 65471->65472 65473 7ff6623206d4 3 API calls 65472->65473 65478 7ff66231808b 65472->65478 65474 7ff662317fd0 65473->65474 65474->65478 65679 7ff6623278c8 65474->65679 65476 7ff6623206d4 3 API calls 65479 7ff662317fe5 65476->65479 65477 7ff66232039c _fread_nolock 22 API calls 65477->65479 65478->65360 65479->65476 65479->65477 65479->65478 65481 7ff66232007c 65480->65481 65692 7ff66231fe28 65481->65692 65483 7ff662320095 65483->65376 65484->65368 65485->65372 65486->65374 65487->65377 65488->65381 65489->65382 65490->65411 65491->65413 65492->65413 65493->65398 65494->65406 65495->65414 65496->65418 65498 7ff6623192bf FindClose 65497->65498 65499 7ff6623192d2 65497->65499 65498->65499 65499->65426 65500->65428 65501->65428 65503 7ff662320704 65502->65503 65509 7ff662320464 65503->65509 65505 7ff66232071d 65505->65437 65518 7ff6623203bc 65506->65518 65510 7ff6623204ce 65509->65510 65511 7ff66232048e 65509->65511 65510->65511 65517 7ff66232546c EnterCriticalSection 65510->65517 65511->65505 65519 7ff6623203e6 65518->65519 65520 7ff6623203b4 65518->65520 65519->65520 65521 7ff662320432 65519->65521 65522 7ff6623203f5 memcpy_s 65519->65522 65520->65439 65529 7ff66232546c EnterCriticalSection 65521->65529 65526 7ff66232040a _invalid_parameter_noinfo 65522->65526 65526->65520 65531 7ff662316375 65530->65531 65532 7ff662311c80 2 API calls 65531->65532 65533 7ff6623163b1 65532->65533 65538 7ff6623163ba 65533->65538 65548 7ff662314560 65533->65548 65535 7ff66231641d 65536 7ff662318e80 3 API calls 65535->65536 65537 7ff66231642b 65535->65537 65536->65537 65537->65538 65552 7ff662318e80 65537->65552 65538->65455 65540 7ff662316476 65540->65538 65541 7ff662319390 2 API calls 65540->65541 65542 7ff66231649a GetLastError 65541->65542 65556 7ff662312c50 GetCurrentProcessId FormatMessageW MessageBoxW HeapFree GetLastError 65542->65556 65547 7ff662316070 65544->65547 65545 7ff662316099 65545->65457 65547->65545 65557 7ff662311470 65547->65557 65549 7ff66231456a 65548->65549 65550 7ff662319390 2 API calls 65549->65550 65551 7ff66231458f 65550->65551 65551->65535 65553 7ff662319390 2 API calls 65552->65553 65554 7ff662318e94 LoadLibraryExW 65553->65554 65555 7ff662318eb3 65554->65555 65555->65540 65556->65538 65558 7ff6623145c0 35 API calls 65557->65558 65559 7ff662311493 65558->65559 65560 7ff66231149b 65559->65560 65561 7ff6623206d4 3 API calls 65559->65561 65560->65547 65562 7ff6623114d1 65561->65562 65563 7ff6623114d5 65562->65563 65564 7ff662311538 65562->65564 65565 7ff66231154b 65562->65565 65567 7ff66232004c 9 API calls 65563->65567 65570 7ff662311210 65564->65570 65565->65563 65569 7ff66232039c _fread_nolock 22 API calls 65565->65569 65568 7ff6623115c4 65567->65568 65568->65547 65569->65565 65572 7ff662311268 65570->65572 65571 7ff66232039c _fread_nolock 22 API calls 65571->65572 65572->65571 65573 7ff66231126f 65572->65573 65573->65563 65576 7ff6623249de 65574->65576 65575 7ff662324b1c 65587 7ff66232a948 HeapFree GetLastError 65575->65587 65576->65575 65577 7ff662324a03 65576->65577 65579 7ff662324af1 65576->65579 65580 7ff662324b40 65576->65580 65583 7ff662324ae8 65576->65583 65577->65461 65585 7ff66232a948 HeapFree GetLastError 65579->65585 65580->65575 65581 7ff662324b4a 65580->65581 65586 7ff66232a948 HeapFree GetLastError 65581->65586 65583->65575 65583->65579 65585->65577 65586->65577 65587->65577 65589 7ff662325ec8 65588->65589 65590 7ff662325eee 65589->65590 65592 7ff662325f21 65589->65592 65591 7ff662325ef3 _invalid_parameter_noinfo 65590->65591 65594 7ff662325efe 65591->65594 65592->65594 65599 7ff66232ac28 65592->65599 65594->65470 65600 7ff66232ac3f 65599->65600 65611 7ff66232ac9c 65600->65611 65618 7ff66232accd 65611->65618 65612 7ff66232ac4a 65622 7ff662330338 LeaveCriticalSection 65612->65622 65613 7ff66232ad1c 65625 7ff66232eb98 HeapAlloc 65613->65625 65616 7ff66232ad29 65626 7ff66232a948 HeapFree GetLastError 65616->65626 65618->65612 65618->65613 65623 7ff66232546c EnterCriticalSection 65618->65623 65624 7ff662325478 LeaveCriticalSection 65618->65624 65620 7ff66232ad33 65620->65612 65627 7ff66232546c EnterCriticalSection 65620->65627 65625->65616 65626->65620 65680 7ff6623278f8 65679->65680 65683 7ff6623273d4 65680->65683 65682 7ff662327911 65682->65479 65684 7ff66232741e 65683->65684 65690 7ff6623273ef 65683->65690 65691 7ff66232546c EnterCriticalSection 65684->65691 65690->65682 65693 7ff66231fe71 65692->65693 65694 7ff66231fe43 65692->65694 65693->65694 65700 7ff66232546c EnterCriticalSection 65693->65700 65694->65483 65701 7ffe004c5f50 GetWindowLongPtrW 65704 7ffe004c5f92 65701->65704 65706 7ffe004c5fd6 65701->65706 65702 7ffe004c610d DefWindowProcW 65703 7ffe004c612d 65702->65703 65704->65702 65705 7ffe004c6030 GetSysColor 65705->65706 65706->65704 65706->65705 65707 7ffdfa48b5f0 65708 7ffdfa48b600 65707->65708 65716 7ffdfa48b638 65707->65716 65709 7ffdfa48b606 65708->65709 65710 7ffdfa48b627 65708->65710 65878 7ffdfa50c640 170 API calls 65709->65878 65710->65716 65879 7ffdfa557610 120 API calls 65710->65879 65715 7ffdfa48b61d 65716->65715 65719 7ffdfa4f1bd0 65716->65719 65720 7ffdfa4f1be9 65719->65720 65881 7ffdfa5bfad0 LeaveCriticalSection 65720->65881 65878->65715 65879->65716 65882 7ffe004c4255 65884 7ffe004c4260 65882->65884 65883 7ffe004c42a6 65894 7ffe0040cda0 65883->65894 65884->65883 65886 7ffe004c4297 65884->65886 65891 7ffe003f68d0 65886->65891 65892 7ffe003f692c GetModuleHandleW 65891->65892 65893 7ffe003f693b CreateWindowExW SetWindowPos SetWindowLongPtrW 65891->65893 65892->65893 65895 7ffe0040cdbe 65894->65895 65896 7ffe0040cdf2 CreateWindowExW SetWindowPos 65895->65896 65897 7ffe0040cde3 GetModuleHandleW 65895->65897 65897->65896 65898 7ffdfa4d1830 65899 7ffdfa4d1882 65898->65899 65920 7ffdfa554d80 TlsGetValue 65899->65920 65901 7ffdfa4d18c0 65933 7ffdfa4d3660 65901->65933 65903 7ffdfa4d18fe 65905 7ffdfa4d1912 65903->65905 65988 7ffdfa4d5180 173 API calls 65903->65988 65907 7ffdfa4d19a6 65905->65907 65911 7ffdfa4d19a8 strncmp 65905->65911 65918 7ffdfa4d1a9e 65905->65918 65989 7ffdfa4d2490 54 API calls 65907->65989 65909 7ffdfa4d1b0a 65992 7ffdfa4d2490 54 API calls 65909->65992 65911->65907 65912 7ffdfa4d1b14 65993 7ffdfa5c1240 65912->65993 65914 7ffdfa4d1a28 65916 7ffdfa4d3660 201 API calls 65914->65916 65917 7ffdfa4d1a8a 65916->65917 65917->65918 65990 7ffdfa4d5180 173 API calls 65917->65990 65918->65909 65991 7ffdfa4d4b90 64 API calls 65918->65991 65922 7ffdfa554da9 65920->65922 65921 7ffdfa554e62 65921->65901 65923 7ffdfa554de6 65922->65923 65927 7ffdfa554e70 65922->65927 66002 7ffdfa580bd0 TlsGetValue 65922->66002 65923->65921 65925 7ffdfa554e01 65923->65925 65923->65927 66034 7ffdfa4f1940 49 API calls 65925->66034 65928 7ffdfa554d80 49 API calls 65927->65928 65929 7ffdfa554ec0 65928->65929 65930 7ffdfa554f3a 65929->65930 65931 7ffdfa554eff memcpy 65929->65931 66035 7ffdfa57ff60 28 API calls 65929->66035 65931->65901 65934 7ffdfa4d369e 65933->65934 65951 7ffdfa4d3913 65933->65951 65935 7ffdfa4d36d0 65934->65935 65962 7ffdfa4d3791 65934->65962 66113 7ffdfa580280 65935->66113 65937 7ffdfa4d36d5 65940 7ffdfa4d36f0 65937->65940 65937->65951 65938 7ffdfa4d3774 65938->65903 65939 7ffdfa4d38ca 65941 7ffdfa4d3902 65939->65941 65942 7ffdfa4d395d 65939->65942 65939->65951 66124 7ffdfa56bd50 53 API calls 65940->66124 65941->65951 66129 7ffdfa4d5180 173 API calls 65941->66129 65942->65951 66133 7ffdfa4d5180 173 API calls 65942->66133 65945 7ffdfa4d3747 66125 7ffdfa56c7b0 120 API calls 65945->66125 65946 7ffdfa4d391f 66130 7ffdfa53e8d0 134 API calls 65946->66130 65950 7ffdfa4d3945 66131 7ffdfa4b7b40 191 API calls 65950->66131 65951->65938 65961 7ffdfa4d3a99 65951->65961 66134 7ffdfa4d4fd0 strncmp strncmp memcpy 65951->66134 65952 7ffdfa4d3769 66126 7ffdfa4b7b40 191 API calls 65952->66126 65956 7ffdfa4d3950 66132 7ffdfa57ff60 28 API calls 65956->66132 65957 7ffdfa4d38c2 66128 7ffdfa57ff60 28 API calls 65957->66128 65963 7ffdfa4d3b04 65961->65963 65964 7ffdfa4d3b1d 65961->65964 65967 7ffdfa4d3b15 65961->65967 65962->65939 65962->65946 65962->65951 65962->65957 66040 7ffdfa4d31a0 65962->66040 66127 7ffdfa57ff60 28 API calls 65962->66127 65963->65967 66135 7ffdfa4d5180 173 API calls 65963->66135 65964->65967 66136 7ffdfa4d5180 173 API calls 65964->66136 65965 7ffdfa4d3c6b 66140 7ffdfa4d3d60 65965->66140 65966 7ffdfa4d3bc2 65968 7ffdfa4d3be8 65966->65968 65969 7ffdfa4d3bd0 65966->65969 65967->65965 65967->65966 65975 7ffdfa4d3c09 65968->65975 65976 7ffdfa4d3bf0 65968->65976 65984 7ffdfa4d3bdd 65969->65984 66137 7ffdfa4d5180 173 API calls 65969->66137 65975->65984 66139 7ffdfa4d5180 173 API calls 65975->66139 65976->65984 66138 7ffdfa4d5180 173 API calls 65976->66138 65978 7ffdfa4d3c8b 65978->65984 66182 7ffdfa4d5180 173 API calls 65978->66182 65979 7ffdfa4d3cc3 65981 7ffdfa4d3ccb 65979->65981 65982 7ffdfa4d3ce4 65979->65982 65981->65984 66183 7ffdfa4d5180 173 API calls 65981->66183 65982->65984 66184 7ffdfa4d5180 173 API calls 65982->66184 65984->65903 65988->65905 65989->65914 65990->65918 65991->65909 65992->65912 65994 7ffdfa5c1249 65993->65994 65995 7ffdfa4d1b25 65994->65995 65996 7ffdfa5c1294 IsProcessorFeaturePresent 65994->65996 65997 7ffdfa5c12ac 65996->65997 66378 7ffdfa5c1488 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 65997->66378 65999 7ffdfa5c12bf 66379 7ffdfa5c1260 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 65999->66379 66003 7ffdfa580c01 GetProcessHeap HeapAlloc 66002->66003 66010 7ffdfa580c8d 66002->66010 66004 7ffdfa580c22 GetProcessHeap HeapAlloc 66003->66004 66013 7ffdfa580d57 66003->66013 66006 7ffdfa580c4a TlsSetValue 66004->66006 66004->66013 66005 7ffdfa580cc5 66007 7ffdfa580d2c 66005->66007 66008 7ffdfa580ce8 GetProcessHeap HeapReAlloc 66005->66008 66006->66010 66006->66013 66007->65923 66011 7ffdfa580d71 66008->66011 66012 7ffdfa580d0e 66008->66012 66010->66005 66014 7ffdfa580cb8 LeaveCriticalSection 66010->66014 66016 7ffdfa580d80 TlsGetValue 66011->66016 66012->66007 66015 7ffdfa580d1a memset 66012->66015 66013->66011 66014->66005 66015->66007 66017 7ffdfa580da3 66016->66017 66018 7ffdfa580e3f 66017->66018 66019 7ffdfa580dbc TlsGetValue 66017->66019 66018->65923 66023 7ffdfa580dd7 66019->66023 66020 7ffdfa580e1b 66036 7ffdfa53ee40 49 API calls 66020->66036 66022 7ffdfa580e31 66037 7ffdfa4f1940 49 API calls 66022->66037 66023->66020 66025 7ffdfa580dfc 66023->66025 66026 7ffdfa580e48 66023->66026 66027 7ffdfa580bd0 36 API calls 66025->66027 66028 7ffdfa580e59 TlsGetValue 66026->66028 66027->66020 66029 7ffdfa580e83 66028->66029 66038 7ffdfa53ef30 49 API calls 66029->66038 66031 7ffdfa580ed7 66031->65923 66032 7ffdfa580ea9 66032->66031 66039 7ffdfa57ff60 28 API calls 66032->66039 66034->65921 66035->65931 66036->66022 66037->66018 66038->66032 66039->66032 66041 7ffdfa580280 28 API calls 66040->66041 66042 7ffdfa4d320a 66041->66042 66044 7ffdfa4d3286 66042->66044 66051 7ffdfa4d35bf 66042->66051 66212 7ffdfa5800b0 66042->66212 66044->66051 66185 7ffdfa4d2620 66044->66185 66046 7ffdfa4d3456 66061 7ffdfa4d3469 66046->66061 66204 7ffdfa4d2960 66046->66204 66048 7ffdfa4d34dd 66052 7ffdfa4d34f2 66048->66052 66217 7ffdfa4d5180 173 API calls 66048->66217 66055 7ffdfa4d36d0 66051->66055 66068 7ffdfa4d35e8 66051->66068 66076 7ffdfa4d3913 66051->66076 66087 7ffdfa4d3791 66051->66087 66052->66051 66218 7ffdfa57ff60 28 API calls 66052->66218 66053 7ffdfa4d33b6 66053->66046 66200 7ffdfa4d2f10 66053->66200 66056 7ffdfa580280 28 API calls 66055->66056 66057 7ffdfa4d36d5 66056->66057 66064 7ffdfa4d36f0 66057->66064 66057->66076 66059 7ffdfa4d35b1 66219 7ffdfa57ff60 28 API calls 66059->66219 66060 7ffdfa4d3774 66060->65962 66061->66048 66216 7ffdfa555b50 53 API calls 66061->66216 66062 7ffdfa4d38ca 66065 7ffdfa4d3902 66062->66065 66066 7ffdfa4d395d 66062->66066 66062->66076 66220 7ffdfa56bd50 53 API calls 66064->66220 66065->66076 66225 7ffdfa4d5180 173 API calls 66065->66225 66066->66076 66229 7ffdfa4d5180 173 API calls 66066->66229 66068->65962 66070 7ffdfa4d3747 66221 7ffdfa56c7b0 120 API calls 66070->66221 66071 7ffdfa4d391f 66226 7ffdfa53e8d0 134 API calls 66071->66226 66075 7ffdfa4d3945 66227 7ffdfa4b7b40 191 API calls 66075->66227 66076->66060 66086 7ffdfa4d3a99 66076->66086 66230 7ffdfa4d4fd0 strncmp strncmp memcpy 66076->66230 66077 7ffdfa4d3769 66222 7ffdfa4b7b40 191 API calls 66077->66222 66081 7ffdfa4d3950 66228 7ffdfa57ff60 28 API calls 66081->66228 66082 7ffdfa4d38c2 66224 7ffdfa57ff60 28 API calls 66082->66224 66083 7ffdfa4d31a0 201 API calls 66083->66087 66088 7ffdfa4d3b04 66086->66088 66089 7ffdfa4d3b1d 66086->66089 66092 7ffdfa4d3b15 66086->66092 66087->66062 66087->66071 66087->66076 66087->66082 66087->66083 66223 7ffdfa57ff60 28 API calls 66087->66223 66088->66092 66231 7ffdfa4d5180 173 API calls 66088->66231 66089->66092 66232 7ffdfa4d5180 173 API calls 66089->66232 66090 7ffdfa4d3c6b 66095 7ffdfa4d3d60 201 API calls 66090->66095 66091 7ffdfa4d3bc2 66093 7ffdfa4d3be8 66091->66093 66094 7ffdfa4d3bd0 66091->66094 66092->66090 66092->66091 66100 7ffdfa4d3c09 66093->66100 66101 7ffdfa4d3bf0 66093->66101 66109 7ffdfa4d3bdd 66094->66109 66233 7ffdfa4d5180 173 API calls 66094->66233 66099 7ffdfa4d3c7d 66095->66099 66103 7ffdfa4d3c8b 66099->66103 66104 7ffdfa4d3cc3 66099->66104 66100->66109 66235 7ffdfa4d5180 173 API calls 66100->66235 66101->66109 66234 7ffdfa4d5180 173 API calls 66101->66234 66103->66109 66236 7ffdfa4d5180 173 API calls 66103->66236 66106 7ffdfa4d3ccb 66104->66106 66107 7ffdfa4d3ce4 66104->66107 66106->66109 66237 7ffdfa4d5180 173 API calls 66106->66237 66107->66109 66238 7ffdfa4d5180 173 API calls 66107->66238 66109->65962 66114 7ffdfa5802ac TlsGetValue 66113->66114 66115 7ffdfa58028d TlsAlloc 66113->66115 66117 7ffdfa5802c9 GetLastError 66114->66117 66118 7ffdfa5802d7 66114->66118 66115->66114 66117->66118 66119 7ffdfa57fc10 22 API calls 66118->66119 66120 7ffdfa5802e1 66118->66120 66119->66120 66121 7ffdfa580361 LeaveCriticalSection 66120->66121 66123 7ffdfa58039d 66120->66123 66122 7ffdfa580377 GetProcessHeap HeapAlloc 66121->66122 66121->66123 66122->66123 66123->65937 66123->66123 66124->65945 66125->65952 66126->65938 66127->65962 66128->65939 66129->65951 66130->65950 66131->65956 66132->65938 66133->65951 66134->65961 66135->65967 66136->65967 66137->65984 66138->65984 66139->65984 66143 7ffdfa4d3def 66140->66143 66144 7ffdfa4d4502 66143->66144 66145 7ffdfa4d46b3 66143->66145 66150 7ffdfa4d3660 199 API calls 66143->66150 66153 7ffdfa4d4369 66143->66153 66159 7ffdfa4d4233 memcpy 66143->66159 66164 7ffdfa4d41bb memcpy 66143->66164 66167 7ffdfa4d5180 173 API calls 66143->66167 66173 7ffdfa57ff60 28 API calls 66143->66173 66175 7ffdfa5800b0 TlsGetValue 66143->66175 66359 7ffdfa58bc30 66143->66359 66365 7ffdfa4d3a40 201 API calls 66143->66365 66366 7ffdfa554ea0 52 API calls 66143->66366 66367 7ffdfa55b160 16 API calls 66143->66367 66149 7ffdfa4d4539 66144->66149 66373 7ffdfa4d5180 173 API calls 66144->66373 66168 7ffdfa4d3d60 199 API calls 66145->66168 66146 7ffdfa4d45c8 66147 7ffdfa4d464e 66146->66147 66376 7ffdfa57ff60 28 API calls 66146->66376 66154 7ffdfa4d467c 66147->66154 66377 7ffdfa57ff60 28 API calls 66147->66377 66149->66146 66155 7ffdfa4d45b7 66149->66155 66156 7ffdfa4d45d1 66149->66156 66150->66143 66165 7ffdfa4d4397 66153->66165 66166 7ffdfa4d43b1 66153->66166 66170 7ffdfa4d443f 66153->66170 66154->66145 66158 7ffdfa4d468c 66154->66158 66155->66146 66374 7ffdfa4d5180 173 API calls 66155->66374 66156->66146 66375 7ffdfa4d5180 173 API calls 66156->66375 66160 7ffdfa5c1240 8 API calls 66158->66160 66159->66143 66163 7ffdfa4d3c7d 66160->66163 66163->65978 66163->65979 66164->66159 66176 7ffdfa4d43a8 66165->66176 66368 7ffdfa4d5180 173 API calls 66165->66368 66166->66176 66369 7ffdfa4d5180 173 API calls 66166->66369 66167->66143 66171 7ffdfa4d474b 66168->66171 66170->66144 66372 7ffdfa4d5180 173 API calls 66170->66372 66173->66143 66175->66143 66176->66170 66178 7ffdfa4d4441 66176->66178 66179 7ffdfa4d4430 66176->66179 66371 7ffdfa554ea0 52 API calls 66178->66371 66370 7ffdfa554ea0 52 API calls 66179->66370 66182->65984 66183->65984 66184->65984 66186 7ffdfa4d267b 66185->66186 66187 7ffdfa4d264e 66185->66187 66186->66187 66188 7ffdfa580280 28 API calls 66186->66188 66197 7ffdfa4d2692 66186->66197 66187->66053 66188->66197 66189 7ffdfa4d2796 66189->66187 66248 7ffdfa571fc0 170 API calls 66189->66248 66191 7ffdfa4d27c1 66191->66187 66250 7ffdfa555b50 53 API calls 66191->66250 66192 7ffdfa4d27a6 66192->66187 66249 7ffdfa555b50 53 API calls 66192->66249 66196 7ffdfa4d27f5 66197->66189 66197->66191 66197->66196 66239 7ffdfa55b160 16 API calls 66197->66239 66240 7ffdfa5722d0 30 API calls 66197->66240 66241 7ffdfa572320 66197->66241 66201 7ffdfa4d2f7f 66200->66201 66203 7ffdfa4d3169 66201->66203 66356 7ffdfa57ff60 28 API calls 66201->66356 66203->66046 66205 7ffdfa4d29ad 66204->66205 66209 7ffdfa4d29bb 66204->66209 66357 7ffdfa4d2810 173 API calls 66205->66357 66207 7ffdfa4d2b43 66207->66061 66208 7ffdfa4d3d60 201 API calls 66208->66209 66209->66207 66209->66208 66211 7ffdfa4d5180 173 API calls 66209->66211 66358 7ffdfa554f50 52 API calls 66209->66358 66211->66209 66213 7ffdfa5800d5 TlsGetValue 66212->66213 66215 7ffdfa580128 66213->66215 66216->66048 66217->66052 66218->66059 66219->66051 66220->66070 66221->66077 66222->66060 66223->66087 66224->66062 66225->66076 66226->66075 66227->66081 66228->66060 66229->66076 66230->66086 66231->66092 66232->66092 66233->66109 66234->66109 66235->66109 66236->66109 66237->66109 66238->66109 66239->66197 66240->66197 66242 7ffdfa5723f2 66241->66242 66244 7ffdfa572329 66241->66244 66242->66197 66243 7ffdfa572418 66244->66243 66245 7ffdfa5723b4 66244->66245 66251 7ffdfa570930 66244->66251 66245->66242 66246 7ffdfa5723e0 memmove 66245->66246 66246->66242 66248->66192 66249->66187 66250->66187 66253 7ffdfa57095b 66251->66253 66252 7ffdfa570bba 66258 7ffdfa570ec9 TlsAlloc 66252->66258 66259 7ffdfa570ee8 TlsGetValue 66252->66259 66279 7ffdfa570ce0 66252->66279 66253->66252 66254 7ffdfa5709e1 TlsGetValue 66253->66254 66255 7ffdfa5709c2 TlsAlloc 66253->66255 66314 7ffdfa5709ab 66253->66314 66263 7ffdfa5709f9 GetLastError 66254->66263 66273 7ffdfa570a0c 66254->66273 66255->66254 66255->66279 66256 7ffdfa570c37 TlsAlloc 66257 7ffdfa570c56 TlsGetValue 66256->66257 66256->66279 66264 7ffdfa570c6e GetLastError 66257->66264 66274 7ffdfa570c81 66257->66274 66258->66259 66258->66279 66265 7ffdfa570f00 GetLastError 66259->66265 66272 7ffdfa570f13 66259->66272 66266 7ffdfa570a07 66263->66266 66263->66279 66267 7ffdfa570c7c 66264->66267 66264->66279 66268 7ffdfa570f0e 66265->66268 66265->66279 66316 7ffdfa57fc10 66266->66316 66271 7ffdfa57fc10 22 API calls 66267->66271 66270 7ffdfa57fc10 22 API calls 66268->66270 66270->66272 66271->66274 66277 7ffdfa570f9a GetProcessHeap HeapReAlloc 66272->66277 66272->66279 66281 7ffdfa570f41 66272->66281 66278 7ffdfa570ac9 GetProcessHeap HeapReAlloc 66273->66278 66273->66279 66280 7ffdfa570a3e 66273->66280 66275 7ffdfa570d31 GetProcessHeap HeapReAlloc 66274->66275 66276 7ffdfa570caf 66274->66276 66274->66279 66275->66252 66276->66252 66276->66279 66282 7ffdfa570d88 memcpy 66276->66282 66277->66279 66278->66314 66279->66245 66280->66279 66283 7ffdfa570a7e memcpy 66280->66283 66280->66314 66281->66279 66284 7ffdfa570ff1 memcpy 66281->66284 66285 7ffdfa570da9 TlsAlloc 66282->66285 66286 7ffdfa570dc8 TlsGetValue 66282->66286 66287 7ffdfa570a9f TlsAlloc 66283->66287 66288 7ffdfa570abe TlsGetValue 66283->66288 66289 7ffdfa571031 TlsGetValue 66284->66289 66290 7ffdfa571012 TlsAlloc 66284->66290 66285->66279 66285->66286 66296 7ffdfa570de0 GetLastError 66286->66296 66297 7ffdfa570df3 66286->66297 66287->66279 66287->66288 66298 7ffdfa570b20 GetLastError 66288->66298 66299 7ffdfa570b33 66288->66299 66294 7ffdfa571049 GetLastError 66289->66294 66295 7ffdfa571057 66289->66295 66290->66279 66290->66289 66294->66279 66294->66295 66300 7ffdfa571061 66295->66300 66303 7ffdfa57fc10 22 API calls 66295->66303 66296->66279 66301 7ffdfa570dee 66296->66301 66297->66279 66307 7ffdfa570e13 GetProcessHeap HeapFree 66297->66307 66309 7ffdfa570e63 66297->66309 66298->66279 66302 7ffdfa570b2e 66298->66302 66299->66279 66306 7ffdfa570b53 GetProcessHeap HeapFree 66299->66306 66310 7ffdfa570bc9 66299->66310 66300->66279 66308 7ffdfa571081 GetProcessHeap HeapFree 66300->66308 66313 7ffdfa5710b4 66300->66313 66304 7ffdfa57fc10 22 API calls 66301->66304 66305 7ffdfa57fc10 22 API calls 66302->66305 66303->66300 66304->66297 66305->66299 66306->66314 66307->66252 66308->66279 66309->66252 66348 7ffdfa580720 LeaveCriticalSection 66309->66348 66310->66314 66347 7ffdfa580720 LeaveCriticalSection 66310->66347 66313->66279 66349 7ffdfa580720 LeaveCriticalSection 66313->66349 66314->66252 66314->66256 66314->66257 66314->66279 66317 7ffdfa57fc2d 66316->66317 66318 7ffdfa57fd49 66316->66318 66320 7ffdfa57fc4d 66317->66320 66321 7ffdfa57fc36 InitializeCriticalSection 66317->66321 66350 7ffdfa5bfe90 66318->66350 66327 7ffdfa57fd3c LeaveCriticalSection 66320->66327 66328 7ffdfa57fc67 malloc 66320->66328 66321->66320 66322 7ffdfa57fd4e 66323 7ffdfa57fdd1 66322->66323 66324 7ffdfa57fd56 GetProcessHeap HeapAlloc 66322->66324 66323->66273 66325 7ffdfa57fde4 66324->66325 66326 7ffdfa57fd75 memset 66324->66326 66336 7ffdfa57fdf1 66325->66336 66329 7ffdfa5bfa00 66326->66329 66327->66318 66330 7ffdfa57fc7e InitializeCriticalSection malloc 66328->66330 66328->66336 66331 7ffdfa57fd91 LeaveCriticalSection GetCurrentThreadId TlsSetValue 66329->66331 66332 7ffdfa57fca9 InitializeCriticalSection 66330->66332 66330->66336 66331->66323 66331->66336 66333 7ffdfa57fcd0 malloc 66332->66333 66335 7ffdfa57fd20 InitializeCriticalSection 66333->66335 66333->66336 66335->66327 66335->66333 66337 7ffdfa57fe21 TlsAlloc 66336->66337 66338 7ffdfa57fe40 TlsGetValue 66337->66338 66344 7ffdfa57ff44 66337->66344 66340 7ffdfa57fe5d GetLastError 66338->66340 66341 7ffdfa57fe6b 66338->66341 66340->66341 66340->66344 66342 7ffdfa57fc10 3 API calls 66341->66342 66345 7ffdfa57fe7a GetProcessHeap HeapAlloc 66341->66345 66342->66345 66346 7ffdfa57feb7 66345->66346 66346->66273 66347->66314 66348->66252 66349->66279 66351 7ffdfa5bfeb8 TlsGetValue 66350->66351 66352 7ffdfa5bfe9d TlsAlloc 66350->66352 66354 7ffdfa5bfed5 GetLastError 66351->66354 66355 7ffdfa5bfedf 66351->66355 66352->66351 66352->66355 66354->66355 66355->66322 66356->66201 66357->66209 66358->66209 66363 7ffdfa58bc5f 66359->66363 66360 7ffdfa58bce5 memcpy 66360->66143 66361 7ffdfa5800b0 TlsGetValue 66361->66363 66362 7ffdfa58bc9f memcpy 66362->66360 66363->66359 66363->66360 66363->66361 66363->66362 66364 7ffdfa58bcd7 66363->66364 66364->66360 66365->66143 66366->66143 66367->66143 66368->66176 66369->66176 66370->66170 66371->66170 66372->66170 66373->66149 66374->66146 66375->66146 66376->66147 66377->66154 66378->65999 66380 7ffdfa463e22 66382 7ffdfa463e34 66380->66382 66381 7ffdfa463f09 66383 7ffdfa464137 66381->66383 66385 7ffdfa46417e 66381->66385 66382->66381 66386 7ffdfa464059 66382->66386 66394 7ffdfa463e71 66382->66394 66383->66394 66413 7ffdfa4654b0 28 API calls 66383->66413 66385->66394 66396 7ffdfa4698b0 66385->66396 66386->66394 66412 7ffdfa4654b0 28 API calls 66386->66412 66388 7ffdfa4641ee 66402 7ffdfa469410 66388->66402 66391 7ffdfa464202 66392 7ffdfa4698b0 29 API calls 66391->66392 66391->66394 66395 7ffdfa464302 66391->66395 66392->66395 66395->66394 66408 7ffdfa4634f0 66395->66408 66397 7ffdfa4698df 66396->66397 66401 7ffdfa4698ff 66396->66401 66397->66401 66414 7ffdfa4692a0 29 API calls 66397->66414 66399 7ffdfa4698f4 66415 7ffdfa4692a0 29 API calls 66399->66415 66401->66388 66403 7ffdfa46943f 66402->66403 66407 7ffdfa46945f 66402->66407 66403->66407 66416 7ffdfa469130 29 API calls 66403->66416 66405 7ffdfa469454 66417 7ffdfa469130 29 API calls 66405->66417 66407->66391 66410 7ffdfa463535 66408->66410 66409 7ffdfa4635b3 66409->66394 66410->66409 66411 7ffdfa469410 29 API calls 66410->66411 66411->66410 66412->66394 66413->66394 66414->66399 66415->66401 66416->66405 66417->66407 66418 7ffe00450104 66419 7ffe0045010c 66418->66419 66419->66418 66420 7ffe0045012a 66419->66420 66422 7ffe00452040 66419->66422 66423 7ffe0045204e 66422->66423 66427 7ffe004520b3 66422->66427 66424 7ffe00452075 printf 66423->66424 66425 7ffe00452089 66423->66425 66424->66425 66428 7ffe00451ae0 66425->66428 66427->66419 66429 7ffe00451b62 66428->66429 66430 7ffe00451b01 66428->66430 66429->66427 66430->66429 66431 7ffe00451c3c 66430->66431 66432 7ffe00451c15 GetParent SendMessageW 66430->66432 66431->66429 66434 7ffe0040bca0 66431->66434 66432->66429 66435 7ffe0040bcbc GetFocus 66434->66435 66441 7ffe0040bcd2 66434->66441 66435->66441 66436 7ffe0040bd4d 66438 7ffe0040bd5f SetFocus 66436->66438 66439 7ffe0040bd69 66436->66439 66437 7ffe0040bd47 SetForegroundWindow 66437->66436 66438->66439 66439->66429 66440 7ffe0040bd01 66440->66429 66441->66436 66441->66437 66441->66440 66442 7ffe00415c00 66443 7ffe00415c11 66442->66443 66444 7ffe00415c1b 66442->66444 66446 7ffe0041734e 66443->66446 66447 7ffe004174e0 66443->66447 66448 7ffe004172f2 66443->66448 66452 7ffe004172bb 66443->66452 66445 7ffe00415c90 66444->66445 66449 7ffe00415c48 SendMessageW 66444->66449 66446->66448 66450 7ffe0041732d DefWindowProcW 66446->66450 66446->66452 66453 7ffe0041736b ImmGetContext 66446->66453 66461 7ffe004181a0 TranslateCharsetInfo 66447->66461 66449->66445 66450->66448 66452->66448 66452->66450 66453->66450 66454 7ffe00417379 ImmGetCompositionStringW 66453->66454 66455 7ffe00417397 ImmGetCompositionStringW 66454->66455 66456 7ffe004174ac ImmReleaseContext 66454->66456 66458 7ffe004173cb 66455->66458 66456->66448 66459 7ffe00417444 GetTickCount 66458->66459 66460 7ffe0041745e 66459->66460 66460->66456 66461->66448 66462 7ffdfa5c02d0 66463 7ffdfa5c02e1 66462->66463 66466 7ffdfa5c0421 66462->66466 66464 7ffdfa5c031b EnterCriticalSection 66463->66464 66465 7ffdfa5c02ea InitializeCriticalSection InitializeCriticalSection InitializeCriticalSection 66463->66465 66467 7ffdfa5c0335 QueryPerformanceFrequency 66464->66467 66468 7ffdfa5c0414 LeaveCriticalSection 66464->66468 66465->66464 66469 7ffdfa5c044b QueryPerformanceCounter EnterCriticalSection LeaveCriticalSection 66466->66469 66470 7ffdfa5c048f 66466->66470 66471 7ffdfa5c040a 66467->66471 66472 7ffdfa5c0364 7 API calls 66467->66472 66468->66466 66469->66470 66471->66468 66474 7ffdfa4f1840 66472->66474 66475 7ffdfa4f185f 66474->66475 66476 7ffdfa4f187a LeaveCriticalSection 66475->66476 66479 7ffdfa4f18a9 66475->66479 66476->66479 66477 7ffdfa4f1924 LeaveCriticalSection 66478 7ffdfa4f1907 66478->66477 66479->66477 66479->66478 66481 7ffdfa57ff60 28 API calls 66479->66481 66481->66477 66482 7ffdfa48b120 66483 7ffdfa48b14c 66482->66483 66484 7ffdfa48b133 66482->66484 66489 7ffdfa4e52a0 66483->66489 66523 7ffdfa50c640 170 API calls 66484->66523 66487 7ffdfa48b151 66488 7ffdfa48b142 66490 7ffdfa580280 28 API calls 66489->66490 66502 7ffdfa4e52c0 66490->66502 66491 7ffdfa4e5455 LeaveCriticalSection 66524 7ffdfa4e4510 66491->66524 66495 7ffdfa4e5473 66508 7ffdfa4e548d 66495->66508 66571 7ffdfa4da100 120 API calls 66495->66571 66496 7ffdfa580280 28 API calls 66496->66502 66498 7ffdfa4e558a 66574 7ffdfa56bd50 53 API calls 66498->66574 66500 7ffdfa4e5595 66575 7ffdfa50aa50 36 API calls 66500->66575 66502->66491 66502->66496 66503 7ffdfa4e53c4 memcpy 66502->66503 66505 7ffdfa4e544d 66502->66505 66510 7ffdfa4e55c5 66502->66510 66503->66502 66504 7ffdfa4e559e 66504->66487 66505->66491 66507 7ffdfa4e551d 66507->66498 66573 7ffdfa531ff0 120 API calls 66507->66573 66508->66507 66509 7ffdfa4e54fb 66508->66509 66508->66510 66509->66507 66572 7ffdfa4d9b00 53 API calls 66509->66572 66514 7ffdfa4e5622 LeaveCriticalSection 66510->66514 66519 7ffdfa4e5600 66510->66519 66514->66519 66515 7ffdfa4e569e LeaveCriticalSection 66516 7ffdfa5bfa00 66515->66516 66517 7ffdfa4e56be LeaveCriticalSection 66516->66517 66517->66487 66518 7ffdfa4e560d 66518->66487 66519->66515 66519->66518 66520 7ffdfa4e5696 66519->66520 66576 7ffdfa57ff60 28 API calls 66519->66576 66577 7ffdfa57ff60 28 API calls 66520->66577 66523->66488 66525 7ffdfa58d510 83 API calls 66524->66525 66526 7ffdfa4e4541 66525->66526 66527 7ffdfa4e4564 66526->66527 66619 7ffdfa533730 120 API calls 66526->66619 66578 7ffdfa4db1e0 28 API calls 66527->66578 66530 7ffdfa4e48a1 66534 7ffdfa4e48e7 66530->66534 66624 7ffdfa555b50 53 API calls 66530->66624 66531 7ffdfa580280 28 API calls 66543 7ffdfa4e45a3 66531->66543 66533 7ffdfa4e4915 66545 7ffdfa58d510 66533->66545 66534->66533 66625 7ffdfa555b50 53 API calls 66534->66625 66536 7ffdfa533730 120 API calls 66536->66543 66539 7ffdfa507220 strchr strrchr strrchr 66539->66543 66543->66530 66543->66531 66543->66536 66543->66539 66544 7ffdfa555b50 53 API calls 66543->66544 66579 7ffdfa525d80 66543->66579 66620 7ffdfa55dfe0 179 API calls 66543->66620 66621 7ffdfa55ef70 70 API calls 66543->66621 66622 7ffdfa5712a0 29 API calls 66543->66622 66623 7ffdfa4dab80 120 API calls 66543->66623 66544->66543 66547 7ffdfa58d350 66545->66547 66547->66545 66548 7ffdfa58d713 66547->66548 66552 7ffdfa58d6e3 66547->66552 66555 7ffdfa58d6d4 66547->66555 66559 7ffdfa58d417 memcpy 66547->66559 66567 7ffdfa58d44b 66547->66567 66685 7ffdfa57ff60 28 API calls 66547->66685 66690 7ffdfa58d140 62 API calls 66547->66690 66691 7ffdfa58d0a0 53 API calls 66547->66691 66550 7ffdfa5c1240 8 API calls 66548->66550 66551 7ffdfa58d727 66550->66551 66551->66495 66692 7ffdfa5712a0 29 API calls 66552->66692 66554 7ffdfa58d6ef LeaveCriticalSection 66554->66548 66557 7ffdfa4f1840 30 API calls 66555->66557 66557->66552 66559->66547 66560 7ffdfa58d495 66559->66560 66688 7ffdfa58d140 62 API calls 66560->66688 66562 7ffdfa58d4a4 66689 7ffdfa58d0a0 53 API calls 66562->66689 66564 7ffdfa58d4af LeaveCriticalSection 66564->66495 66565 7ffdfa58d488 LeaveCriticalSection 66565->66560 66567->66565 66568 7ffdfa58d480 66567->66568 66686 7ffdfa57ff60 28 API calls 66567->66686 66687 7ffdfa57ff60 28 API calls 66568->66687 66571->66508 66573->66507 66574->66500 66575->66504 66576->66520 66577->66515 66578->66543 66580 7ffdfa525db3 66579->66580 66581 7ffdfa525db8 66580->66581 66582 7ffdfa525e4a 66580->66582 66626 7ffdfa5295a0 66580->66626 66581->66543 66658 7ffdfa527bf0 191 API calls 66582->66658 66585 7ffdfa525dd8 66587 7ffdfa525ddd 66585->66587 66588 7ffdfa525e34 66585->66588 66586 7ffdfa525e51 66589 7ffdfa525eed 66586->66589 66590 7ffdfa525e5d 66586->66590 66591 7ffdfa525de6 _errno 66587->66591 66598 7ffdfa525df7 66587->66598 66588->66582 66588->66591 66593 7ffdfa5295a0 168 API calls 66589->66593 66592 7ffdfa525ed7 66590->66592 66594 7ffdfa580280 28 API calls 66590->66594 66605 7ffdfa525e2f 66591->66605 66592->66543 66596 7ffdfa525efa 66593->66596 66597 7ffdfa525e67 66594->66597 66595 7ffdfa5260a1 66595->66605 66667 7ffdfa555b50 53 API calls 66595->66667 66596->66595 66600 7ffdfa580280 28 API calls 66596->66600 66601 7ffdfa5260fb 66597->66601 66659 7ffdfa56bd50 53 API calls 66597->66659 66598->66605 66657 7ffdfa526110 126 API calls 66598->66657 66603 7ffdfa525f1b 66600->66603 66606 7ffdfa526073 66603->66606 66660 7ffdfa526110 126 API calls 66603->66660 66605->66543 66606->66595 66609 7ffdfa5260a3 66606->66609 66610 7ffdfa526099 66606->66610 66608 7ffdfa525f71 66618 7ffdfa525f8b 66608->66618 66661 7ffdfa533730 120 API calls 66608->66661 66611 7ffdfa5260ba 66609->66611 66665 7ffdfa57ff60 28 API calls 66609->66665 66664 7ffdfa555b50 53 API calls 66610->66664 66666 7ffdfa580420 24 API calls 66611->66666 66618->66606 66662 7ffdfa5712a0 29 API calls 66618->66662 66663 7ffdfa531ff0 120 API calls 66618->66663 66619->66527 66620->66543 66621->66543 66622->66543 66623->66543 66624->66534 66625->66533 66627 7ffdfa5296d4 66626->66627 66628 7ffdfa5295b5 66626->66628 66641 7ffdfa5295a0 168 API calls 66627->66641 66650 7ffdfa55fda9 66627->66650 66655 7ffdfa55fd8c 66627->66655 66681 7ffdfa5606b0 69 API calls 66627->66681 66682 7ffdfa560440 53 API calls 66627->66682 66683 7ffdfa55ff00 167 API calls 66627->66683 66628->66627 66629 7ffdfa5295bd 66628->66629 66668 7ffdfa525840 TlsGetValue 66629->66668 66631 7ffdfa52967b 66636 7ffdfa5258d0 50 API calls 66631->66636 66632 7ffdfa52961c 66632->66631 66634 7ffdfa529637 66632->66634 66639 7ffdfa529641 66632->66639 66675 7ffdfa5258d0 TlsGetValue 66634->66675 66635 7ffdfa5295d9 66635->66632 66635->66639 66640 7ffdfa52960a 66635->66640 66672 7ffdfa5606b0 69 API calls 66635->66672 66637 7ffdfa52963c 66636->66637 66637->66585 66639->66631 66648 7ffdfa529698 66639->66648 66673 7ffdfa560440 53 API calls 66640->66673 66641->66627 66646 7ffdfa529612 66674 7ffdfa55ff00 167 API calls 66646->66674 66649 7ffdfa5296b1 66648->66649 66679 7ffdfa55ff00 167 API calls 66648->66679 66654 7ffdfa5296c6 66649->66654 66680 7ffdfa525960 50 API calls 66649->66680 66650->66655 66684 7ffdfa525960 50 API calls 66650->66684 66656 7ffdfa5258d0 50 API calls 66654->66656 66655->66585 66656->66637 66657->66605 66658->66586 66659->66592 66660->66608 66661->66618 66662->66618 66663->66618 66664->66595 66665->66611 66666->66595 66667->66605 66669 7ffdfa525863 66668->66669 66670 7ffdfa580bd0 49 API calls 66669->66670 66671 7ffdfa5258ab 66669->66671 66670->66671 66671->66635 66672->66640 66673->66646 66676 7ffdfa5258f3 66675->66676 66677 7ffdfa52593b 66676->66677 66678 7ffdfa580bd0 49 API calls 66676->66678 66677->66637 66678->66677 66680->66654 66681->66627 66682->66627 66684->66655 66685->66547 66686->66568 66687->66565 66688->66562 66689->66564 66690->66547 66691->66547 66692->66554 66693 7ffdfa58ec10 66694 7ffdfa58ec47 66693->66694 66695 7ffdfa58ec61 66694->66695 66707 7ffdfa58ed93 66694->66707 66696 7ffdfa58f080 66695->66696 66697 7ffdfa58ef11 66695->66697 66701 7ffdfa58ec85 66695->66701 66698 7ffdfa58f127 66696->66698 66699 7ffdfa58f0cc 66696->66699 66703 7ffdfa580280 28 API calls 66698->66703 66709 7ffdfa580280 28 API calls 66699->66709 66700 7ffdfa58ef4b 66700->66696 66700->66697 66711 7ffdfa58ef88 66700->66711 66767 7ffdfa574330 120 API calls 66701->66767 66706 7ffdfa58f12c 66703->66706 66704 7ffdfa58ede6 66704->66697 66770 7ffdfa595680 28 API calls 66704->66770 66705 7ffdfa58eec1 66768 7ffdfa56bd50 53 API calls 66705->66768 66774 7ffdfa58f550 192 API calls 66706->66774 66707->66696 66707->66700 66707->66704 66716 7ffdfa58f0e1 66709->66716 66771 7ffdfa574330 120 API calls 66711->66771 66714 7ffdfa58f162 66721 7ffdfa58f18e 66714->66721 66724 7ffdfa58f184 66714->66724 66726 7ffdfa58f18c 66714->66726 66715 7ffdfa58f01d 66772 7ffdfa56bd50 53 API calls 66715->66772 66716->66706 66720 7ffdfa58f108 memcpy 66716->66720 66723 7ffdfa58f1ee 66716->66723 66717 7ffdfa58eecc 66769 7ffdfa56c7b0 120 API calls 66717->66769 66720->66706 66725 7ffdfa58f1a5 66721->66725 66776 7ffdfa57ff60 28 API calls 66721->66776 66722 7ffdfa58f028 66773 7ffdfa56c7b0 120 API calls 66722->66773 66731 7ffdfa58f230 66723->66731 66732 7ffdfa58f284 66723->66732 66775 7ffdfa555b50 53 API calls 66724->66775 66777 7ffdfa580420 24 API calls 66725->66777 66734 7ffdfa580280 28 API calls 66731->66734 66733 7ffdfa580280 28 API calls 66732->66733 66736 7ffdfa58f289 66733->66736 66739 7ffdfa58f241 66734->66739 66735 7ffdfa58f2c8 66778 7ffdfa58f550 192 API calls 66735->66778 66736->66735 66742 7ffdfa580280 28 API calls 66736->66742 66738 7ffdfa58f32d 66740 7ffdfa58f348 66738->66740 66779 7ffdfa555b50 53 API calls 66738->66779 66739->66736 66741 7ffdfa58f265 memcpy 66739->66741 66746 7ffdfa58f392 66739->66746 66745 7ffdfa58f363 66740->66745 66780 7ffdfa555b50 53 API calls 66740->66780 66741->66736 66747 7ffdfa58f2be 66742->66747 66749 7ffdfa58f3e0 66746->66749 66750 7ffdfa58f434 66746->66750 66747->66735 66747->66746 66748 7ffdfa58f2ef memcpy 66747->66748 66748->66735 66752 7ffdfa580280 28 API calls 66749->66752 66751 7ffdfa580280 28 API calls 66750->66751 66754 7ffdfa58f439 66751->66754 66757 7ffdfa58f3f1 66752->66757 66753 7ffdfa58f478 66781 7ffdfa58f550 192 API calls 66753->66781 66754->66753 66758 7ffdfa580280 28 API calls 66754->66758 66756 7ffdfa58f4dd 66759 7ffdfa58f4f8 66756->66759 66782 7ffdfa555b50 53 API calls 66756->66782 66757->66754 66760 7ffdfa58f415 memcpy 66757->66760 66765 7ffdfa58f52b 66757->66765 66764 7ffdfa58f46e 66758->66764 66762 7ffdfa58f513 66759->66762 66783 7ffdfa555b50 53 API calls 66759->66783 66760->66754 66764->66753 66764->66765 66766 7ffdfa58f49f memcpy 66764->66766 66766->66753 66767->66705 66768->66717 66769->66697 66770->66697 66771->66715 66772->66722 66773->66697 66774->66714 66775->66726 66776->66725 66777->66726 66778->66738 66779->66740 66780->66745 66781->66756 66782->66759 66783->66762 66784 7ffe00401310 66785 7ffe00401330 SendMessageW SendMessageW SendMessageW 66784->66785 66788 7ffe004013b6 66784->66788 66786 7ffe004013a9 66785->66786 66786->66788 66787 7ffe00401458 66788->66787 66789 7ffe0040ea7c GetFocus 66788->66789 66790 7ffe0040eaa5 GetForegroundWindow 66789->66790 66791 7ffe0040eab0 IsWindow 66789->66791 66790->66791 66793 7ffe0040ee4f SetWindowLongPtrW 66791->66793 66794 7ffe0040eaff 66791->66794 66795 7ffe0040ee77 SetWindowLongPtrW 66793->66795 66796 7ffe0040ee8c SetParent 66793->66796 66794->66793 66795->66796 66797 7ffe0040eea2 SendMessageW SendMessageW 66796->66797 66798 7ffe0040ef7c 66796->66798 66797->66798 66801 7ffe0040eee0 GetDesktopWindow 66797->66801 66799 7ffe0040ef8f SendMessageW 66798->66799 66800 7ffe0040f001 66798->66800 66799->66800 66805 7ffe0040efa9 SendMessageW 66799->66805 66803 7ffe0040f017 SetWindowPos 66800->66803 66804 7ffe0040f03a 66800->66804 66801->66798 66802 7ffe0040eeef SetWindowLongPtrW 66801->66802 66806 7ffe0040ef68 SetMenu DestroyWindow 66802->66806 66815 7ffe0040ef09 66802->66815 66803->66804 66827 7ffe0040f330 66804->66827 66809 7ffe0040efdf 66805->66809 66806->66798 66808 7ffe0040f044 66810 7ffe0040f06e 66808->66810 66811 7ffe0040f059 SendMessageW 66808->66811 66812 7ffe0040efe7 SendMessageW 66809->66812 66813 7ffe0040f091 66810->66813 66814 7ffe0040f07b SendMessageW 66810->66814 66811->66810 66812->66800 66816 7ffe0040f109 66813->66816 66817 7ffe0040f09d SendMessageW 66813->66817 66814->66813 66815->66806 66821 7ffe0040ef3f SetParent 66815->66821 66818 7ffe0040f115 SetMenu 66816->66818 66825 7ffe0040f12d 66816->66825 66819 7ffe0040f0bd 66817->66819 66818->66825 66822 7ffe0040cf40 ShowWindow 66819->66822 66820 7ffe0040f182 SetActiveWindow 66824 7ffe0040f1de 66820->66824 66821->66815 66822->66816 66825->66820 66826 7ffe0040f330 ShowWindow 66825->66826 66826->66825 66828 7ffe0040f347 66827->66828 66831 7ffe0040f355 66827->66831 66828->66808 66829 7ffe0040f384 ShowWindow 66830 7ffe0040f395 66829->66830 66830->66808 66831->66829 66831->66830 66832 7ffe00401ed0 66833 7ffe00401f0d 66832->66833 66834 7ffe00401f11 memset SystemParametersInfoW 66832->66834 66833->66834 66835 7ffe00401f47 CreateFontIndirectW 66834->66835 66836 7ffe00402083 SystemParametersInfoW 66834->66836 66861 7ffe00401e00 66835->66861 66837 7ffe004020a2 CreateFontIndirectW 66836->66837 66838 7ffe004020d0 6 API calls 66836->66838 66840 7ffe00401e00 22 API calls 66837->66840 66842 7ffe00401e00 22 API calls 66838->66842 66843 7ffe004020c4 DeleteObject 66840->66843 66841 7ffe00401f6c DeleteObject CreateFontIndirectW 66844 7ffe00401e00 22 API calls 66841->66844 66845 7ffe00402180 DeleteObject 66842->66845 66843->66838 66846 7ffe00401f9a DeleteObject CreateFontIndirectW 66844->66846 66850 7ffe004021c5 66845->66850 66852 7ffe00402193 66845->66852 66847 7ffe00401e00 22 API calls 66846->66847 66851 7ffe00401fc8 DeleteObject CreateFontIndirectW 66847->66851 66848 7ffe004021a0 GetStockObject 66849 7ffe00401e00 22 API calls 66848->66849 66849->66852 66853 7ffe00401e00 22 API calls 66851->66853 66852->66848 66852->66850 66854 7ffe00401ff6 DeleteObject CreateFontIndirectW 66853->66854 66855 7ffe00401e00 22 API calls 66854->66855 66856 7ffe00402024 DeleteObject CreateFontIndirectW 66855->66856 66857 7ffe00401e00 22 API calls 66856->66857 66858 7ffe0040204f DeleteObject CreateFontIndirectW 66857->66858 66859 7ffe00401e00 22 API calls 66858->66859 66860 7ffe0040207a DeleteObject 66859->66860 66860->66836 66862 7ffe00401e45 66861->66862 66867 7ffe00403990 66862->66867 66864 7ffe00401e8c 66878 7ffe00403c50 66864->66878 66866 7ffe00401eab 66866->66841 66868 7ffe004039d0 GetDC SelectObject GetTextMetricsW GetTextFaceW 66867->66868 66870 7ffe00403a2c 66868->66870 66883 7ffe00403e40 66870->66883 66872 7ffe00403bed GetCharWidthA 66874 7ffe00403bf3 SelectObject ReleaseDC 66872->66874 66873 7ffe00403be5 GetCharWidthW 66873->66874 66877 7ffe00403c2d 66874->66877 66875 7ffe00403b76 66875->66872 66875->66873 66877->66864 66879 7ffe00403de5 66878->66879 66882 7ffe00403c74 66878->66882 66879->66866 66880 7ffe00403c90 DeleteObject 66881 7ffe00403cac DeleteObject 66880->66881 66880->66882 66881->66882 66882->66879 66882->66880 66884 7ffe00403e8a SelectObject GetTextFaceW 66883->66884 66885 7ffe00403ec4 66884->66885 66886 7ffe00403f16 SelectObject 66885->66886 66887 7ffe00403f2d 66886->66887 66888 7ffe00403f51 memset 66887->66888 66890 7ffe00403f9b 66887->66890 66891 7ffe00405080 SelectObject 66888->66891 66890->66875 66892 7ffe004050fa GetFontData 66891->66892 66893 7ffe004050f2 66891->66893 66894 7ffe0040540a GetTextCharset 66892->66894 66901 7ffe00405136 66892->66901 66893->66892 66895 7ffe00405449 SelectObject 66894->66895 66898 7ffe00405408 66894->66898 66896 7ffe00405478 66895->66896 66896->66890 66897 7ffe00405173 GetFontData 66897->66901 66898->66895 66899 7ffe00405240 GetFontData 66899->66901 66900 7ffe004052df GetFontData GetFontData 66900->66901 66901->66895 66901->66897 66901->66898 66901->66899 66901->66900 66902 7ffe003f8350 66903 7ffe003f8380 66902->66903 66904 7ffe003f851a DefWindowProcW 66903->66904 66905 7ffe003f8513 66903->66905 66904->66905 66906 7ffe004c5c03 66907 7ffe004c5c13 66906->66907 66909 7ffe004c5d72 66907->66909 66910 7ffe004d6370 66907->66910 66916 7ffe004d63a0 66910->66916 66911 7ffe004d6687 LoadIconW LoadIconW LoadCursorW RegisterClassExW 66913 7ffe004d675c CreateWindowExW SetWindowLongPtrW ShowWindow UpdateWindow 66911->66913 66914 7ffe004d67ce 66911->66914 66912 7ffe004d6675 GetModuleHandleW 66912->66911 66913->66914 66918 7ffe004c7230 66914->66918 66916->66911 66916->66912 66917 7ffe004d6822 66917->66909 66920 7ffe004c7254 66918->66920 66919 7ffe004c7280 66919->66917 66920->66919 66921 7ffe004c7379 CreateBitmap CreatePatternBrush 66920->66921 66922 7ffe004c73c8 66921->66922 66922->66917 66923 7ffdfa519360 TlsGetValue 66924 7ffdfa519383 66923->66924 66925 7ffdfa5193cf 66924->66925 66926 7ffdfa580bd0 49 API calls 66924->66926 66932 7ffdfa5193f6 66924->66932 66925->66932 66934 7ffdfa4f1940 49 API calls 66925->66934 66926->66925 66928 7ffdfa5193ff 66929 7ffdfa571ad0 30 API calls 66929->66932 66931 7ffdfa5197c6 66933 7ffdfa5197e5 memcpy 66931->66933 66932->66928 66932->66929 66932->66931 66935 7ffdfa571990 30 API calls 66932->66935 66933->66928 66934->66932 66935->66932 66936 7ffdfa5149a0 TlsGetValue 66937 7ffdfa5149e6 66936->66937 66938 7ffdfa514b21 66937->66938 66940 7ffdfa5aaaa0 66937->66940 66941 7ffdfa5aaaaf 66940->66941 66942 7ffdfa5aab84 66941->66942 66943 7ffdfa5aaaed GetStdHandle 66941->66943 66944 7ffdfa5aaafd 66943->66944 66946 7ffdfa5aab07 66943->66946 66947 7ffdfa5aa910 66944->66947 66946->66938 66948 7ffdfa5aaa57 66947->66948 66949 7ffdfa5aa957 66947->66949 66951 7ffdfa5c1240 8 API calls 66948->66951 66959 7ffdfa5ab2b0 GetFileType 66949->66959 66954 7ffdfa5aaa69 66951->66954 66954->66946 66955 7ffdfa5aaa13 CloseHandle 66956 7ffdfa5aaa3e 66955->66956 66956->66948 66967 7ffdfa5aaba0 65 API calls 66956->66967 66958 7ffdfa5aaa55 66958->66948 66960 7ffdfa5ab2e7 GetConsoleMode 66959->66960 66961 7ffdfa5ab2d9 66959->66961 66963 7ffdfa5ab2f9 66960->66963 66964 7ffdfa5ab300 GetCommState 66960->66964 66962 7ffdfa5ab2dd GetLastError 66961->66962 66961->66963 66962->66960 66962->66963 66965 7ffdfa5c1240 8 API calls 66963->66965 66964->66963 66966 7ffdfa5aa95c GetCurrentProcess GetCurrentProcess DuplicateHandle 66965->66966 66966->66948 66966->66955 66967->66958 66968 7ffdfa463190 66970 7ffdfa4631ce 66968->66970 66969 7ffdfa4634f0 29 API calls 66969->66970 66970->66969 66971 7ffdfa463313 66970->66971 66980 7ffdfa4632fc 66970->66980 66972 7ffdfa463338 66971->66972 66978 7ffdfa4633c7 66971->66978 66973 7ffdfa463354 66972->66973 67009 7ffdfa4654b0 28 API calls 66972->67009 66974 7ffdfa463365 66973->66974 67010 7ffdfa4654b0 28 API calls 66973->67010 66981 7ffdfa46338a 66974->66981 67011 7ffdfa57ff60 28 API calls 66974->67011 66975 7ffdfa463432 66975->66980 66983 7ffdfa46346e 66975->66983 67021 7ffdfa4654b0 28 API calls 66975->67021 66978->66975 66979 7ffdfa4633eb 66978->66979 66978->66980 67015 7ffdfa4654b0 28 API calls 66978->67015 66984 7ffdfa4633fc 66979->66984 67016 7ffdfa4654b0 28 API calls 66979->67016 66981->66980 67014 7ffdfa57ff60 28 API calls 66981->67014 66989 7ffdfa46347f 66983->66989 67022 7ffdfa4654b0 28 API calls 66983->67022 66990 7ffdfa463424 66984->66990 67017 7ffdfa57ff60 28 API calls 66984->67017 66988 7ffdfa463378 67012 7ffdfa57ff60 28 API calls 66988->67012 66995 7ffdfa4634a2 66989->66995 67023 7ffdfa57ff60 28 API calls 66989->67023 66990->66975 67020 7ffdfa57ff60 28 API calls 66990->67020 66995->66980 67026 7ffdfa57ff60 28 API calls 66995->67026 66997 7ffdfa463381 67013 7ffdfa57ff60 28 API calls 66997->67013 66998 7ffdfa463412 67018 7ffdfa57ff60 28 API calls 66998->67018 67003 7ffdfa463490 67024 7ffdfa57ff60 28 API calls 67003->67024 67004 7ffdfa46341b 67019 7ffdfa57ff60 28 API calls 67004->67019 67007 7ffdfa463499 67025 7ffdfa57ff60 28 API calls 67007->67025 67009->66973 67010->66974 67011->66988 67012->66997 67013->66981 67014->66980 67015->66979 67016->66984 67017->66998 67018->67004 67019->66990 67020->66975 67021->66983 67022->66989 67023->67003 67024->67007 67025->66995 67026->66980 67027 7ffdfa47de0d 67028 7ffdfa47de1d 67027->67028 67029 7ffdfa47df93 67028->67029 67030 7ffdfa47de27 67028->67030 67079 7ffdfa47af20 67029->67079 67105 7ffdfa531e40 120 API calls 67030->67105 67032 7ffdfa47de36 67034 7ffdfa47df01 67032->67034 67036 7ffdfa47de65 67032->67036 67046 7ffdfa47de99 67032->67046 67039 7ffdfa47de74 67034->67039 67050 7ffdfa47e128 67034->67050 67106 7ffdfa4f3290 36 API calls 67036->67106 67037 7ffdfa47deda 67040 7ffdfa580280 28 API calls 67037->67040 67041 7ffdfa47deed 67037->67041 67039->67046 67040->67041 67108 7ffdfa47b4f0 28 API calls 67041->67108 67042 7ffdfa47dfac 67043 7ffdfa47dffb 67042->67043 67044 7ffdfa580280 28 API calls 67042->67044 67109 7ffdfa4f4820 36 API calls 67043->67109 67044->67043 67107 7ffdfa480870 34 API calls 67046->67107 67048 7ffdfa47df74 67049 7ffdfa47df79 67048->67049 67053 7ffdfa47e203 67050->67053 67110 7ffdfa47e3b0 218 API calls 67050->67110 67051 7ffdfa47e247 67052 7ffdfa47e249 67056 7ffdfa47e260 67052->67056 67113 7ffdfa57ff60 28 API calls 67052->67113 67053->67051 67053->67052 67055 7ffdfa47e23f 67053->67055 67112 7ffdfa555b50 53 API calls 67055->67112 67114 7ffdfa580420 24 API calls 67056->67114 67059 7ffdfa47e1e2 67111 7ffdfa53e8d0 134 API calls 67059->67111 67062 7ffdfa47e19c 67062->67059 67066 7ffdfa47e28c 67062->67066 67063 7ffdfa47e30c 67064 7ffdfa47e390 67063->67064 67067 7ffdfa47e36a 67063->67067 67071 7ffdfa47e350 67063->67071 67065 7ffdfa47e30e 67069 7ffdfa47e325 67065->67069 67116 7ffdfa57ff60 28 API calls 67065->67116 67066->67063 67066->67065 67068 7ffdfa47e304 67066->67068 67072 7ffdfa47e381 67067->67072 67119 7ffdfa57ff60 28 API calls 67067->67119 67115 7ffdfa555b50 53 API calls 67068->67115 67117 7ffdfa580420 24 API calls 67069->67117 67118 7ffdfa555b50 53 API calls 67071->67118 67120 7ffdfa580420 24 API calls 67072->67120 67077 7ffdfa47e358 67080 7ffdfa47af37 67079->67080 67081 7ffdfa47b07e 67080->67081 67082 7ffdfa47af46 67080->67082 67084 7ffdfa47b0a4 67081->67084 67087 7ffdfa47b0ba 67081->67087 67126 7ffdfa47b1d0 120 API calls 67081->67126 67083 7ffdfa580280 28 API calls 67082->67083 67085 7ffdfa47af50 67083->67085 67084->67087 67088 7ffdfa580280 28 API calls 67084->67088 67090 7ffdfa47afee 67085->67090 67092 7ffdfa47aff0 67085->67092 67095 7ffdfa47afe6 67085->67095 67104 7ffdfa47b170 67085->67104 67087->67042 67089 7ffdfa47b0d1 67088->67089 67089->67104 67127 7ffdfa56bd50 53 API calls 67089->67127 67091 7ffdfa47b02d 67090->67091 67124 7ffdfa57ff60 28 API calls 67090->67124 67125 7ffdfa56c7b0 120 API calls 67091->67125 67094 7ffdfa47b007 67092->67094 67122 7ffdfa57ff60 28 API calls 67092->67122 67123 7ffdfa580420 24 API calls 67094->67123 67121 7ffdfa555b50 53 API calls 67095->67121 67096 7ffdfa47b064 67096->67042 67101 7ffdfa47b139 67128 7ffdfa56c7b0 120 API calls 67101->67128 67104->67042 67105->67032 67106->67039 67107->67037 67108->67048 67109->67049 67110->67062 67111->67053 67112->67051 67113->67056 67114->67051 67115->67063 67116->67069 67117->67063 67118->67077 67119->67072 67120->67064 67121->67090 67122->67094 67123->67090 67124->67091 67125->67096 67126->67084 67127->67101 67128->67087 67129 7ff66232c1e0 67130 7ff66232c210 67129->67130 67133 7ff66232c014 67130->67133 67132 7ff66232c229 67134 7ff66232c06b 67133->67134 67140 7ff66232c03d 67133->67140 67134->67140 67141 7ff662328410 EnterCriticalSection 67134->67141 67140->67132 67142 7ffe004c3130 67144 7ffe004c315f 67142->67144 67143 7ffe004c31dd 67144->67143 67147 7ffe0041b040 67144->67147 67149 7ffe0041b068 67147->67149 67148 7ffe0041b4bf memset 67150 7ffe0041b4e5 67148->67150 67149->67148 67151 7ff662312fe0 67154 7ff662312ff0 67151->67154 67152 7ff662311470 43 API calls 67152->67154 67153 7ff662311c80 2 API calls 67153->67154 67154->67152 67154->67153 67155 7ff662313207 67154->67155 67161 7ff66231302b 67154->67161 67156 7ff662313273 67155->67156 67162 7ff66232a404 _invalid_parameter_noinfo __std_exception_copy 67155->67162 67159 7ff66231329c 67156->67159 67163 7ff66232a404 _invalid_parameter_noinfo __std_exception_copy 67156->67163 67164 7ff662312500 7 API calls 67159->67164 67162->67156 67163->67159 67164->67161 67165 7ffe00457b7d 67168 7ffe00457b90 67165->67168 67166 7ffe00457bc7 strncmp 67166->67168 67167 7ffe00457c0a strncmp 67167->67168 67168->67166 67168->67167 67169 7ffe00457c4c strncmp 67168->67169 67170 7ffe00457cc4 strncmp 67168->67170 67171 7ffe00457c8b strncmp 67168->67171 67172 7ffe00457cfe 67168->67172 67169->67168 67170->67168 67171->67168 67173 7ffe0048ac60 496 API calls 67172->67173 67174 7ffe00457dfa 67172->67174 67182 7ffe00458014 67172->67182 67173->67174 67175 7ffe00457e45 67174->67175 67183 7ffe0048ac60 67174->67183 67177 7ffe00457e8a 67175->67177 67178 7ffe0048ac60 496 API calls 67175->67178 67175->67182 67179 7ffe0048ac60 496 API calls 67177->67179 67180 7ffe00457ea8 67177->67180 67178->67177 67179->67180 67181 7ffe00457fc8 memset 67180->67181 67180->67182 67181->67182 67184 7ffe0048ac99 67183->67184 67185 7ffe0048acb2 strchr 67184->67185 67190 7ffe0048bb10 67184->67190 67187 7ffe0048acd4 67185->67187 67188 7ffe0048ae05 strncpy 67187->67188 67189 7ffe0048ae26 67187->67189 67188->67189 67189->67175 67191 7ffe0048bb4b 67190->67191 67193 7ffe0048bb61 67191->67193 67198 7ffe0048c100 67191->67198 67194 7ffe0048bb10 493 API calls 67193->67194 67197 7ffe0048bb8d 67193->67197 67194->67197 67195 7ffe0048be43 memcpy 67196 7ffe0048be6c 67195->67196 67196->67185 67197->67195 67197->67196 67199 7ffe0048c12c 67198->67199 67204 7ffdfa4755d2 67199->67204 67412 7ffdfa47667a 67199->67412 67557 7ffdfa475606 LeaveCriticalSection 67199->67557 67200 7ffe0048c21d 67205 7ffdfa47566e 67204->67205 67206 7ffdfa580280 28 API calls 67205->67206 67227 7ffdfa477587 67205->67227 67207 7ffdfa4756a3 67206->67207 67208 7ffdfa580280 28 API calls 67207->67208 67207->67227 67209 7ffdfa4758f2 67208->67209 67210 7ffdfa580280 28 API calls 67209->67210 67253 7ffdfa477719 67209->67253 67211 7ffdfa47597c 67210->67211 67212 7ffdfa580280 28 API calls 67211->67212 67213 7ffdfa4759aa 67212->67213 67214 7ffdfa580280 28 API calls 67213->67214 67213->67227 67215 7ffdfa475a1e 67214->67215 67216 7ffdfa580280 28 API calls 67215->67216 67215->67227 67217 7ffdfa475a90 67216->67217 67218 7ffdfa580280 28 API calls 67217->67218 67217->67227 67219 7ffdfa475b0e 67218->67219 67220 7ffdfa580280 28 API calls 67219->67220 67221 7ffdfa475b39 67220->67221 67222 7ffdfa475b56 _wgetenv 67221->67222 67221->67253 67223 7ffdfa580280 28 API calls 67222->67223 67224 7ffdfa475d04 GetCurrentThreadId _wgetenv 67223->67224 67225 7ffdfa475d6a 67224->67225 67765 7ffdfa539470 TlsGetValue 67225->67765 68503 7ffdfa56be00 36 API calls 67227->68503 67229 7ffdfa475e51 67229->67227 67812 7ffdfa4f2f40 67229->67812 67231 7ffdfa475f14 67232 7ffdfa580280 28 API calls 67231->67232 67234 7ffdfa475f27 67232->67234 67233 7ffdfa4776d9 68504 7ffdfa56be00 36 API calls 67233->68504 67234->67227 67820 7ffdfa475160 TlsGetValue 67234->67820 67237 7ffdfa475f81 67239 7ffdfa475fb5 LeaveCriticalSection 67237->67239 67238 7ffdfa4776f9 68505 7ffdfa56be00 36 API calls 67238->68505 67241 7ffdfa5bfe90 3 API calls 67239->67241 67242 7ffdfa47608b TlsGetValue 67241->67242 67243 7ffdfa4760c7 67242->67243 67828 7ffdfa4eb9f0 67243->67828 67246 7ffdfa4eb9f0 248 API calls 67247 7ffdfa476215 67246->67247 67248 7ffdfa4eb9f0 248 API calls 67247->67248 67249 7ffdfa47622b 67248->67249 67250 7ffdfa4eb9f0 248 API calls 67249->67250 67251 7ffdfa476241 67250->67251 67890 7ffdfa5222b0 67251->67890 67254 7ffdfa476249 67255 7ffdfa4eb9f0 248 API calls 67254->67255 67256 7ffdfa47625f 67255->67256 67257 7ffdfa4eb9f0 248 API calls 67256->67257 67258 7ffdfa476275 67257->67258 67259 7ffdfa4eb9f0 248 API calls 67258->67259 67260 7ffdfa47628b 67259->67260 67261 7ffdfa4eb9f0 248 API calls 67260->67261 67262 7ffdfa4762a1 67261->67262 67263 7ffdfa4eb9f0 248 API calls 67262->67263 67264 7ffdfa4762b7 67263->67264 67265 7ffdfa4eb9f0 248 API calls 67264->67265 67266 7ffdfa4762cd 67265->67266 67267 7ffdfa4eb9f0 248 API calls 67266->67267 67268 7ffdfa4762e3 67267->67268 67905 7ffdfa53b600 67268->67905 67270 7ffdfa476320 67927 7ffdfa53a210 67270->67927 67413 7ffdfa53b600 230 API calls 67412->67413 67414 7ffdfa4766b2 67413->67414 67415 7ffdfa4766c4 67414->67415 67416 7ffdfa479050 233 API calls 67414->67416 67417 7ffdfa4766fd strstr 67415->67417 67418 7ffdfa476804 67415->67418 67416->67415 67420 7ffdfa476719 67417->67420 67419 7ffdfa53b600 230 API calls 67418->67419 67421 7ffdfa47686b 67419->67421 67422 7ffdfa53b600 230 API calls 67420->67422 67423 7ffdfa476889 67421->67423 67425 7ffdfa53a210 487 API calls 67421->67425 67424 7ffdfa476757 67422->67424 67426 7ffdfa539470 230 API calls 67423->67426 67427 7ffdfa476769 67424->67427 67429 7ffdfa479050 233 API calls 67424->67429 67425->67423 67439 7ffdfa47689e 67426->67439 67427->67418 67428 7ffdfa476798 strstr 67427->67428 67430 7ffdfa4767b4 67428->67430 67433 7ffdfa4767f2 67428->67433 67429->67427 67431 7ffdfa53b600 230 API calls 67430->67431 67431->67433 67432 7ffdfa4769cb 67435 7ffdfa539470 230 API calls 67432->67435 67433->67418 67434 7ffdfa479050 233 API calls 67433->67434 67434->67418 67436 7ffdfa4769e0 67435->67436 67438 7ffdfa53a210 487 API calls 67436->67438 67455 7ffdfa477650 67436->67455 67437 7ffdfa476913 strstr 67437->67439 67451 7ffdfa476a01 67438->67451 67439->67432 67439->67437 67440 7ffdfa53a210 487 API calls 67439->67440 67442 7ffdfa53b600 230 API calls 67439->67442 67444 7ffdfa479050 233 API calls 67439->67444 67439->67455 67440->67439 67441 7ffdfa476b70 67443 7ffdfa50d510 235 API calls 67441->67443 67442->67439 67445 7ffdfa476b78 67443->67445 67444->67439 67446 7ffdfa4d6b30 252 API calls 67445->67446 67447 7ffdfa476b9d 67446->67447 67449 7ffdfa580280 28 API calls 67447->67449 67448 7ffdfa476aaf strstr 67448->67451 67452 7ffdfa476ba2 67449->67452 67450 7ffdfa53b600 230 API calls 67450->67451 67451->67441 67451->67448 67451->67450 67454 7ffdfa479050 233 API calls 67451->67454 67451->67455 67453 7ffdfa580280 28 API calls 67452->67453 67460 7ffdfa477719 67452->67460 67456 7ffdfa476bec 67453->67456 67454->67451 69798 7ffdfa56be00 36 API calls 67455->69798 67458 7ffdfa580280 28 API calls 67456->67458 67456->67460 67463 7ffdfa476c38 67458->67463 67459 7ffdfa4776d9 69799 7ffdfa56be00 36 API calls 67459->69799 67462 7ffdfa476cb0 67465 7ffdfa476cc7 67462->67465 69778 7ffdfa555b50 53 API calls 67462->69778 67463->67460 67463->67462 69777 7ffdfa555b50 53 API calls 67463->69777 67467 7ffdfa580280 28 API calls 67465->67467 67470 7ffdfa476cdf 67467->67470 67468 7ffdfa4776f9 69800 7ffdfa56be00 36 API calls 67468->69800 67470->67460 67471 7ffdfa580280 28 API calls 67470->67471 67472 7ffdfa476d2a 67471->67472 67472->67460 67473 7ffdfa580280 28 API calls 67472->67473 67475 7ffdfa476d76 67473->67475 67474 7ffdfa476df4 67477 7ffdfa476e0b 67474->67477 69780 7ffdfa555b50 53 API calls 67474->69780 67475->67455 67475->67474 69779 7ffdfa555b50 53 API calls 67475->69779 67479 7ffdfa556fe0 34 API calls 67477->67479 67480 7ffdfa476e28 67479->67480 67481 7ffdfa580280 28 API calls 67480->67481 67482 7ffdfa476e30 67481->67482 67482->67460 67483 7ffdfa580280 28 API calls 67482->67483 67484 7ffdfa476e7c 67483->67484 67484->67460 67485 7ffdfa476ee5 67484->67485 69781 7ffdfa555b50 53 API calls 67484->69781 67486 7ffdfa476ef9 67485->67486 69782 7ffdfa555b50 53 API calls 67485->69782 67489 7ffdfa556fe0 34 API calls 67486->67489 67490 7ffdfa476f03 67489->67490 67491 7ffdfa580280 28 API calls 67490->67491 67492 7ffdfa476f0b 67491->67492 67492->67460 67493 7ffdfa580280 28 API calls 67492->67493 67494 7ffdfa476f57 67493->67494 67494->67460 67495 7ffdfa476fd7 67494->67495 69783 7ffdfa555b50 53 API calls 67494->69783 67497 7ffdfa476feb 67495->67497 69784 7ffdfa555b50 53 API calls 67495->69784 67499 7ffdfa580280 28 API calls 67497->67499 67500 7ffdfa476ff0 67499->67500 67500->67460 67501 7ffdfa580280 28 API calls 67500->67501 67503 7ffdfa477038 67501->67503 67502 7ffdfa4770c0 67505 7ffdfa580280 28 API calls 67502->67505 67503->67455 67503->67502 69785 7ffdfa555b50 53 API calls 67503->69785 67506 7ffdfa4770d8 67505->67506 67506->67460 67507 7ffdfa580280 28 API calls 67506->67507 67508 7ffdfa477121 67507->67508 67508->67460 67510 7ffdfa4771a7 67508->67510 69786 7ffdfa555b50 53 API calls 67508->69786 67510->67455 67511 7ffdfa586740 61 API calls 67510->67511 67512 7ffdfa4771fa 67511->67512 67513 7ffdfa477206 67512->67513 69787 7ffdfa57ff60 28 API calls 67512->69787 67515 7ffdfa5b26b0 276 API calls 67513->67515 67516 7ffdfa47720e 67515->67516 67517 7ffdfa580280 28 API calls 67516->67517 67518 7ffdfa477213 67517->67518 67518->67455 67519 7ffdfa580280 28 API calls 67518->67519 67520 7ffdfa477255 67519->67520 67520->67460 67521 7ffdfa580280 28 API calls 67520->67521 67523 7ffdfa4772a1 67521->67523 67522 7ffdfa477310 67525 7ffdfa477327 67522->67525 69789 7ffdfa555b50 53 API calls 67522->69789 67523->67460 67523->67522 69788 7ffdfa555b50 53 API calls 67523->69788 69790 7ffdfa562220 124 API calls 67525->69790 67528 7ffdfa477353 69791 7ffdfa562220 124 API calls 67528->69791 67530 7ffdfa477370 67530->67455 67532 7ffdfa47737b 67530->67532 67531 7ffdfa4773f4 67531->67468 69796 7ffdfa562220 124 API calls 67531->69796 67532->67468 67532->67531 69792 7ffdfa56be00 36 API calls 67532->69792 67535 7ffdfa4773c2 67536 7ffdfa4773cb 67535->67536 67537 7ffdfa4773d6 67535->67537 69793 7ffdfa56be00 36 API calls 67536->69793 69794 7ffdfa56be00 36 API calls 67537->69794 67540 7ffdfa4773d0 69795 7ffdfa56bc00 37 API calls 67540->69795 67541 7ffdfa477419 67541->67468 67543 7ffdfa4774e2 zlibVersion 67541->67543 67544 7ffdfa477456 strstr 67541->67544 67545 7ffdfa4d6b30 252 API calls 67543->67545 67546 7ffdfa477476 67544->67546 67551 7ffdfa4774b1 67544->67551 67547 7ffdfa477521 67545->67547 67548 7ffdfa53b600 230 API calls 67546->67548 69797 7ffdfa562220 124 API calls 67547->69797 67548->67551 67550 7ffdfa479050 233 API calls 67550->67543 67551->67543 67551->67550 67553 7ffdfa4774c3 67551->67553 67552 7ffdfa47753a 67552->67459 67554 7ffdfa477542 67552->67554 67553->67543 67555 7ffdfa5c1240 8 API calls 67554->67555 67556 7ffdfa47756f 67555->67556 67556->67200 67558 7ffdfa47566e 67557->67558 67559 7ffdfa580280 28 API calls 67558->67559 67580 7ffdfa477587 67558->67580 67560 7ffdfa4756a3 67559->67560 67561 7ffdfa580280 28 API calls 67560->67561 67560->67580 67562 7ffdfa4758f2 67561->67562 67563 7ffdfa580280 28 API calls 67562->67563 67606 7ffdfa477719 67562->67606 67564 7ffdfa47597c 67563->67564 67565 7ffdfa580280 28 API calls 67564->67565 67566 7ffdfa4759aa 67565->67566 67567 7ffdfa580280 28 API calls 67566->67567 67566->67580 67568 7ffdfa475a1e 67567->67568 67569 7ffdfa580280 28 API calls 67568->67569 67568->67580 67570 7ffdfa475a90 67569->67570 67571 7ffdfa580280 28 API calls 67570->67571 67570->67580 67572 7ffdfa475b0e 67571->67572 67573 7ffdfa580280 28 API calls 67572->67573 67574 7ffdfa475b39 67573->67574 67575 7ffdfa475b56 _wgetenv 67574->67575 67574->67606 67576 7ffdfa580280 28 API calls 67575->67576 67577 7ffdfa475d04 GetCurrentThreadId _wgetenv 67576->67577 67578 7ffdfa475d6a 67577->67578 67579 7ffdfa539470 230 API calls 67578->67579 67582 7ffdfa475e51 67579->67582 69822 7ffdfa56be00 36 API calls 67580->69822 67582->67580 67583 7ffdfa4f2f40 29 API calls 67582->67583 67584 7ffdfa475f14 67583->67584 67585 7ffdfa580280 28 API calls 67584->67585 67587 7ffdfa475f27 67585->67587 67586 7ffdfa4776d9 69823 7ffdfa56be00 36 API calls 67586->69823 67587->67580 67589 7ffdfa475160 52 API calls 67587->67589 67590 7ffdfa475f81 67589->67590 67592 7ffdfa475fb5 LeaveCriticalSection 67590->67592 67591 7ffdfa4776f9 69824 7ffdfa56be00 36 API calls 67591->69824 67594 7ffdfa5bfe90 3 API calls 67592->67594 67595 7ffdfa47608b TlsGetValue 67594->67595 67596 7ffdfa4760c7 67595->67596 67597 7ffdfa4eb9f0 248 API calls 67596->67597 67598 7ffdfa4761ff 67597->67598 67599 7ffdfa4eb9f0 248 API calls 67598->67599 67600 7ffdfa476215 67599->67600 67601 7ffdfa4eb9f0 248 API calls 67600->67601 67602 7ffdfa47622b 67601->67602 67603 7ffdfa4eb9f0 248 API calls 67602->67603 67604 7ffdfa476241 67603->67604 67605 7ffdfa5222b0 250 API calls 67604->67605 67607 7ffdfa476249 67605->67607 67608 7ffdfa4eb9f0 248 API calls 67607->67608 67609 7ffdfa47625f 67608->67609 67610 7ffdfa4eb9f0 248 API calls 67609->67610 67611 7ffdfa476275 67610->67611 67612 7ffdfa4eb9f0 248 API calls 67611->67612 67613 7ffdfa47628b 67612->67613 67614 7ffdfa4eb9f0 248 API calls 67613->67614 67615 7ffdfa4762a1 67614->67615 67616 7ffdfa4eb9f0 248 API calls 67615->67616 67617 7ffdfa4762b7 67616->67617 67618 7ffdfa4eb9f0 248 API calls 67617->67618 67619 7ffdfa4762cd 67618->67619 67620 7ffdfa4eb9f0 248 API calls 67619->67620 67621 7ffdfa4762e3 67620->67621 67622 7ffdfa53b600 230 API calls 67621->67622 67623 7ffdfa476320 67622->67623 67624 7ffdfa53a210 480 API calls 67623->67624 67625 7ffdfa476337 67624->67625 67626 7ffdfa4876b0 298 API calls 67625->67626 67627 7ffdfa47633f strstr 67626->67627 67629 7ffdfa4766c9 67627->67629 67630 7ffdfa479050 233 API calls 67629->67630 67631 7ffdfa4766e5 67630->67631 67632 7ffdfa4766fd strstr 67631->67632 67633 7ffdfa476804 67631->67633 67635 7ffdfa476719 67632->67635 67634 7ffdfa53b600 230 API calls 67633->67634 67636 7ffdfa47686b 67634->67636 67637 7ffdfa53b600 230 API calls 67635->67637 67638 7ffdfa476889 67636->67638 67640 7ffdfa53a210 480 API calls 67636->67640 67639 7ffdfa476757 67637->67639 67641 7ffdfa539470 230 API calls 67638->67641 67642 7ffdfa476769 67639->67642 67644 7ffdfa479050 233 API calls 67639->67644 67640->67638 67654 7ffdfa47689e 67641->67654 67642->67633 67643 7ffdfa476798 strstr 67642->67643 67645 7ffdfa4767b4 67643->67645 67648 7ffdfa4767f2 67643->67648 67644->67642 67646 7ffdfa53b600 230 API calls 67645->67646 67646->67648 67647 7ffdfa4769cb 67650 7ffdfa539470 230 API calls 67647->67650 67648->67633 67649 7ffdfa479050 233 API calls 67648->67649 67649->67633 67651 7ffdfa4769e0 67650->67651 67651->67580 67653 7ffdfa53a210 480 API calls 67651->67653 67652 7ffdfa476913 strstr 67652->67654 67666 7ffdfa476a01 67653->67666 67654->67580 67654->67647 67654->67652 67655 7ffdfa53a210 480 API calls 67654->67655 67657 7ffdfa53b600 230 API calls 67654->67657 67659 7ffdfa479050 233 API calls 67654->67659 67655->67654 67656 7ffdfa476b70 67658 7ffdfa50d510 235 API calls 67656->67658 67657->67654 67660 7ffdfa476b78 67658->67660 67659->67654 67661 7ffdfa4d6b30 252 API calls 67660->67661 67662 7ffdfa476b9d 67661->67662 67664 7ffdfa580280 28 API calls 67662->67664 67663 7ffdfa476aaf strstr 67663->67666 67667 7ffdfa476ba2 67664->67667 67665 7ffdfa53b600 230 API calls 67665->67666 67666->67580 67666->67656 67666->67663 67666->67665 67669 7ffdfa479050 233 API calls 67666->67669 67667->67606 67668 7ffdfa580280 28 API calls 67667->67668 67670 7ffdfa476bec 67668->67670 67669->67666 67670->67606 67671 7ffdfa580280 28 API calls 67670->67671 67673 7ffdfa476c38 67671->67673 67672 7ffdfa476cb0 67675 7ffdfa476cc7 67672->67675 69802 7ffdfa555b50 53 API calls 67672->69802 67673->67606 67673->67672 69801 7ffdfa555b50 53 API calls 67673->69801 67677 7ffdfa580280 28 API calls 67675->67677 67678 7ffdfa476cdf 67677->67678 67678->67606 67679 7ffdfa580280 28 API calls 67678->67679 67680 7ffdfa476d2a 67679->67680 67680->67606 67681 7ffdfa580280 28 API calls 67680->67681 67683 7ffdfa476d76 67681->67683 67682 7ffdfa476df4 67685 7ffdfa476e0b 67682->67685 69804 7ffdfa555b50 53 API calls 67682->69804 67683->67580 67683->67682 69803 7ffdfa555b50 53 API calls 67683->69803 67687 7ffdfa556fe0 34 API calls 67685->67687 67688 7ffdfa476e28 67687->67688 67689 7ffdfa580280 28 API calls 67688->67689 67690 7ffdfa476e30 67689->67690 67690->67606 67691 7ffdfa580280 28 API calls 67690->67691 67692 7ffdfa476e7c 67691->67692 67692->67606 67693 7ffdfa476ee5 67692->67693 69805 7ffdfa555b50 53 API calls 67692->69805 67694 7ffdfa476ef9 67693->67694 69806 7ffdfa555b50 53 API calls 67693->69806 67697 7ffdfa556fe0 34 API calls 67694->67697 67698 7ffdfa476f03 67697->67698 67699 7ffdfa580280 28 API calls 67698->67699 67766 7ffdfa5394d0 67765->67766 67770 7ffdfa580bd0 49 API calls 67766->67770 67776 7ffdfa53950e 67766->67776 67795 7ffdfa539acf 67766->67795 67767 7ffdfa5395d4 67768 7ffdfa539664 67767->67768 67769 7ffdfa5395e2 67767->67769 67771 7ffdfa53b600 227 API calls 67768->67771 67772 7ffdfa580280 28 API calls 67769->67772 67770->67776 67773 7ffdfa5396a0 67771->67773 67779 7ffdfa5395e7 67772->67779 67774 7ffdfa5396c7 67773->67774 67775 7ffdfa5396aa 67773->67775 67782 7ffdfa5396dc 67774->67782 67786 7ffdfa539535 67774->67786 67810 7ffdfa5396bd 67775->67810 68516 7ffdfa57ff60 28 API calls 67775->68516 67776->67767 67777 7ffdfa58bc30 3 API calls 67776->67777 67776->67786 67789 7ffdfa5395a3 67777->67789 67779->67795 68515 7ffdfa56bd50 53 API calls 67779->68515 67781 7ffdfa5c1240 8 API calls 67784 7ffdfa539ab4 67781->67784 68517 7ffdfa574330 120 API calls 67782->68517 67783 7ffdfa539658 68519 7ffdfa56c7b0 120 API calls 67783->68519 67784->67229 67790 7ffdfa53976f memcpy 67786->67790 67786->67795 67787 7ffdfa5396eb 68518 7ffdfa56bd50 53 API calls 67787->68518 67789->67767 68506 7ffdfa58bfd0 67789->68506 67794 7ffdfa539877 67790->67794 67792 7ffdfa539724 67792->67810 68520 7ffdfa57ff60 28 API calls 67792->68520 67807 7ffdfa5398dc 67794->67807 68521 7ffdfa539330 198 API calls 67794->68521 67798 7ffdfa53990c 68522 7ffdfa5391f0 198 API calls 67798->68522 67800 7ffdfa58bc30 TlsGetValue memcpy memcpy 67800->67807 67801 7ffdfa5399e3 memcpy 67803 7ffdfa539a02 67801->67803 67804 7ffdfa539a07 67801->67804 67802 7ffdfa5399c6 67802->67795 67802->67801 68523 7ffdfa57ff60 28 API calls 67803->68523 67806 7ffdfa539a36 67804->67806 68524 7ffdfa57ff60 28 API calls 67804->68524 67806->67810 68525 7ffdfa57ff60 28 API calls 67806->68525 67807->67800 67807->67802 67808 7ffdfa58bfd0 30 API calls 67807->67808 67808->67807 67810->67781 67813 7ffdfa4f2f58 67812->67813 67814 7ffdfa4f307c 67813->67814 67815 7ffdfa580280 28 API calls 67813->67815 67816 7ffdfa4f2f9e 67815->67816 67817 7ffdfa580280 28 API calls 67816->67817 67818 7ffdfa4f2fd2 67817->67818 67819 7ffdfa4f303d LeaveCriticalSection 67818->67819 67819->67231 67822 7ffdfa475192 67820->67822 67821 7ffdfa4751d6 67823 7ffdfa4751ed GetCurrentThreadId 67821->67823 67824 7ffdfa475255 67821->67824 67822->67821 67822->67824 67825 7ffdfa580bd0 49 API calls 67822->67825 67826 7ffdfa47521c 67823->67826 67825->67821 67827 7ffdfa47522f LeaveCriticalSection 67826->67827 67827->67237 67829 7ffdfa58bc30 3 API calls 67828->67829 67830 7ffdfa4eba8f 67829->67830 67831 7ffdfa58bc30 3 API calls 67830->67831 67832 7ffdfa4eba9f 67831->67832 67833 7ffdfa58bc30 3 API calls 67832->67833 67834 7ffdfa4ebab3 67833->67834 67835 7ffdfa4ebae1 67834->67835 67836 7ffdfa4ebac5 67834->67836 67837 7ffdfa58bc30 3 API calls 67835->67837 67838 7ffdfa58bc30 3 API calls 67836->67838 67839 7ffdfa4ebaf7 67837->67839 67840 7ffdfa4ebad8 67838->67840 68527 7ffdfa5897c0 121 API calls 67839->68527 67842 7ffdfa53b600 230 API calls 67840->67842 67843 7ffdfa4ebc63 67842->67843 67844 7ffdfa53b600 230 API calls 67843->67844 67851 7ffdfa4ec11e 67843->67851 67846 7ffdfa4ebcf2 67844->67846 67845 7ffdfa58bc30 3 API calls 67847 7ffdfa4ebb0b 67845->67847 68528 7ffdfa4ea630 233 API calls 67846->68528 67847->67840 67847->67845 67848 7ffdfa5800b0 TlsGetValue 67847->67848 67850 7ffdfa4ebb72 memcpy 67847->67850 67847->67851 67848->67847 67850->67847 68535 7ffdfa56be00 36 API calls 67851->68535 67852 7ffdfa4ebd0b 67853 7ffdfa4ebf9e 67852->67853 67855 7ffdfa58bc30 3 API calls 67852->67855 67854 7ffdfa4ebfb0 67853->67854 68532 7ffdfa57ff60 28 API calls 67853->68532 67858 7ffdfa4ebfd9 67854->67858 68533 7ffdfa57ff60 28 API calls 67854->68533 67859 7ffdfa4ebd32 67855->67859 67862 7ffdfa4ec094 67858->67862 67864 7ffdfa4ec005 TlsAlloc 67858->67864 67865 7ffdfa4ec024 TlsGetValue 67858->67865 67861 7ffdfa580280 28 API calls 67859->67861 67887 7ffdfa4ebd37 67861->67887 67863 7ffdfa5c1240 8 API calls 67862->67863 67866 7ffdfa4761ff 67863->67866 67864->67865 67881 7ffdfa4ec165 67864->67881 67870 7ffdfa4ec03c GetLastError 67865->67870 67871 7ffdfa4ec04a 67865->67871 67866->67246 67867 7ffdfa4ebf8b 68531 7ffdfa4eac00 232 API calls 67867->68531 67870->67871 67870->67881 67872 7ffdfa4ec054 67871->67872 67873 7ffdfa57fc10 22 API calls 67871->67873 67874 7ffdfa4ec071 67872->67874 67872->67881 67873->67872 67876 7ffdfa4ec07a GetProcessHeap HeapFree 67874->67876 67879 7ffdfa4ec0c1 67874->67879 67875 7ffdfa580280 28 API calls 67875->67887 67876->67862 67879->67862 68534 7ffdfa580720 LeaveCriticalSection 67879->68534 67880 7ffdfa4ebdb6 memcpy 67880->67887 68536 7ffdfa480710 28 API calls 67881->68536 67883 7ffdfa4ebe14 memcpy 67883->67887 67885 7ffdfa478f80 234 API calls 67885->67887 67886 7ffdfa58bfd0 30 API calls 67886->67887 67887->67851 67887->67867 67887->67875 67887->67880 67887->67881 67887->67883 67887->67885 67887->67886 67888 7ffdfa58bc30 3 API calls 67887->67888 68529 7ffdfa4dab80 120 API calls 67887->68529 68530 7ffdfa478710 236 API calls 67887->68530 67888->67887 67891 7ffdfa4eb9f0 248 API calls 67890->67891 67895 7ffdfa5222cf 67891->67895 67893 7ffdfa522477 67893->67254 67894 7ffdfa580280 28 API calls 67894->67895 67895->67894 67896 7ffdfa522376 memcpy 67895->67896 67898 7ffdfa522462 67895->67898 67899 7ffdfa5224a0 67895->67899 67901 7ffdfa522400 memcpy 67895->67901 68537 7ffdfa4dab80 120 API calls 67895->68537 67896->67895 68538 7ffdfa4eac00 232 API calls 67898->68538 67900 7ffdfa52250c 67899->67900 67902 7ffdfa5224e7 67899->67902 68539 7ffdfa57ff60 28 API calls 67899->68539 67900->67254 67901->67895 67902->67900 68540 7ffdfa555b50 53 API calls 67902->68540 67920 7ffdfa53b675 67905->67920 67906 7ffdfa53b6c3 67907 7ffdfa5c1240 8 API calls 67906->67907 67908 7ffdfa53ba85 67907->67908 67908->67270 67910 7ffdfa53b9bd 67910->67906 68543 7ffdfa57ff60 28 API calls 67910->68543 67911 7ffdfa58bc30 3 API calls 67911->67920 67912 7ffdfa5800b0 TlsGetValue 67912->67920 67913 7ffdfa53b7dc memcpy 67913->67920 67915 7ffdfa53ba95 67916 7ffdfa53b600 229 API calls 67915->67916 67917 7ffdfa53bb33 67916->67917 67919 7ffdfa53bb88 67917->67919 68544 7ffdfa574330 120 API calls 67917->68544 67918 7ffdfa539470 229 API calls 67918->67920 67919->67270 67920->67906 67920->67910 67920->67911 67920->67912 67920->67913 67920->67915 67920->67918 68541 7ffdfa4f3290 36 API calls 67920->68541 68542 7ffdfa538f80 219 API calls 67920->68542 67923 7ffdfa53bb52 68503->67233 68504->67238 68505->67253 68507 7ffdfa58bff5 68506->68507 68513 7ffdfa58c045 68506->68513 68508 7ffdfa58c035 68507->68508 68510 7ffdfa58c00e 68507->68510 68509 7ffdfa5800b0 TlsGetValue 68508->68509 68512 7ffdfa58c03c 68509->68512 68511 7ffdfa58c021 memcpy 68510->68511 68510->68512 68511->68513 68512->68513 68526 7ffdfa57ff60 28 API calls 68512->68526 68513->67789 68515->67783 68516->67810 68517->67787 68518->67783 68519->67792 68520->67810 68521->67798 68522->67807 68523->67804 68524->67806 68525->67810 68526->68513 68527->67847 68528->67852 68529->67887 68530->67887 68531->67853 68532->67854 68533->67858 68534->67862 68535->67881 68537->67895 68538->67893 68539->67902 68540->67900 68541->67920 68542->67920 68543->67906 68544->67923 69777->67462 69778->67465 69779->67474 69780->67477 69781->67485 69782->67486 69783->67495 69784->67497 69785->67502 69786->67510 69787->67513 69788->67522 69789->67525 69790->67528 69791->67530 69792->67535 69793->67540 69794->67540 69795->67531 69796->67541 69797->67552 69798->67459 69799->67468 69800->67460 69801->67672 69802->67675 69803->67682 69804->67685 69805->67693 69806->67694 69822->67586 69823->67591 69824->67606 69825 7ff66231bae0 69826 7ff66231bb0e 69825->69826 69827 7ff66231baf5 69825->69827 69827->69826 69830 7ff66232d5fc 69827->69830 69828 7ff66231bb6e 69832 7ff66232d645 69830->69832 69833 7ff66232d60b 69830->69833 69831 7ff66232d62e HeapAlloc 69831->69832 69831->69833 69832->69828 69833->69831 69833->69832 69834 7ffe00415f1f 69837 7ffe00415250 69834->69837 69836 7ffe00415f27 69838 7ffe0041528e 69837->69838 69839 7ffe00415297 69838->69839 69840 7ffe0041529c GetWindowLongPtrW 69838->69840 69841 7ffe004152b9 IsWindowVisible 69839->69841 69840->69841 69847 7ffe004153c4 69840->69847 69842 7ffe004152da GetWindowPlacement 69841->69842 69844 7ffe004152d6 69841->69844 69842->69844 69843 7ffe00415335 69845 7ffe00415357 GetClientRect MoveWindow 69843->69845 69843->69847 69844->69843 69846 7ffe0040cf40 ShowWindow 69844->69846 69845->69847 69846->69843 69847->69836 69848 7ffdfa5291b0 69850 7ffdfa5291f0 69848->69850 69849 7ffdfa5c1240 8 API calls 69851 7ffdfa52930e 69849->69851 69859 7ffdfa529227 69850->69859 69860 7ffdfa51d010 69850->69860 69853 7ffdfa529254 69854 7ffdfa5295a0 168 API calls 69853->69854 69855 7ffdfa529278 69854->69855 69856 7ffdfa5292eb _errno 69855->69856 69857 7ffdfa529291 69855->69857 69856->69859 69858 7ffdfa5295a0 168 API calls 69857->69858 69857->69859 69858->69859 69859->69849 69861 7ffdfa51d065 69860->69861 69863 7ffdfa51d057 69860->69863 69862 7ffdfa51d09c 69861->69862 69861->69863 69864 7ffdfa51d0c2 69862->69864 69985 7ffdfa51e5a0 135 API calls 69862->69985 69884 7ffdfa51d092 69863->69884 69983 7ffdfa574330 120 API calls 69863->69983 69874 7ffdfa51d16f 69864->69874 69864->69884 69986 7ffdfa51e520 _errno 69864->69986 69867 7ffdfa51d087 69984 7ffdfa56bd50 53 API calls 69867->69984 69870 7ffdfa51d105 69870->69874 69987 7ffdfa51edb0 131 API calls 69870->69987 69872 7ffdfa51d118 69872->69874 69875 7ffdfa51d11c 69872->69875 69873 7ffdfa51d38e 69874->69873 69876 7ffdfa51d350 69874->69876 69882 7ffdfa51d258 69874->69882 69988 7ffdfa51e520 _errno 69875->69988 69876->69884 69898 7ffdfa51d8a0 69876->69898 69878 7ffdfa51d29e 69880 7ffdfa51d2a5 69878->69880 69888 7ffdfa51d2d0 69878->69888 69991 7ffdfa51c940 TlsGetValue 69880->69991 69881 7ffdfa51d130 69881->69884 69989 7ffdfa51edb0 131 API calls 69881->69989 69882->69878 69887 7ffdfa51d287 69882->69887 69884->69853 69990 7ffdfa51d4e0 528 API calls 69887->69990 69888->69884 69890 7ffdfa51d32d 69888->69890 69891 7ffdfa51d319 69888->69891 69992 7ffdfa51d710 529 API calls 69888->69992 69994 7ffdfa557960 40 API calls 69890->69994 69993 7ffdfa51d4e0 528 API calls 69891->69993 69894 7ffdfa51d336 69995 7ffdfa56bd50 53 API calls 69894->69995 69896 7ffdfa51d342 69996 7ffdfa51e330 132 API calls 69896->69996 69899 7ffdfa51d90b 69898->69899 69930 7ffdfa51d915 69898->69930 69900 7ffdfa580280 28 API calls 69899->69900 69899->69930 69900->69930 69901 7ffdfa51de83 69903 7ffdfa51dfab 69901->69903 69905 7ffdfa51dec6 69901->69905 69902 7ffdfa51dd7e _errno 69904 7ffdfa51dd8e 69902->69904 70029 7ffdfa51e330 132 API calls 69903->70029 69911 7ffdfa51ddf5 69904->69911 69916 7ffdfa580280 28 API calls 69904->69916 70026 7ffdfa555d50 29 API calls 69905->70026 69906 7ffdfa51de85 69910 7ffdfa51de9c 69906->69910 70024 7ffdfa57ff60 28 API calls 69906->70024 69907 7ffdfa51dd79 69907->69901 69907->69906 69914 7ffdfa51de7b 69907->69914 69909 7ffdfa51dfb3 69920 7ffdfa51dfc0 69909->69920 69921 7ffdfa51dfcf 69909->69921 69975 7ffdfa51dcb1 69909->69975 70025 7ffdfa580420 24 API calls 69910->70025 69911->69907 70022 7ffdfa555b50 53 API calls 69911->70022 69912 7ffdfa51dce5 _errno 69915 7ffdfa51dcf0 69912->69915 70023 7ffdfa555b50 53 API calls 69914->70023 69926 7ffdfa580280 28 API calls 69915->69926 69951 7ffdfa51dd54 69915->69951 69923 7ffdfa51dda4 69916->69923 69918 7ffdfa51decb 70027 7ffdfa51e330 132 API calls 69918->70027 70030 7ffdfa56bd50 53 API calls 69920->70030 70031 7ffdfa557960 40 API calls 69921->70031 69932 7ffdfa51ddf7 _errno 69923->69932 69933 7ffdfa51ddea 69923->69933 69929 7ffdfa51dd02 69926->69929 69928 7ffdfa51ded8 70028 7ffdfa566b00 LeaveCriticalSection LeaveCriticalSection TlsGetValue 69928->70028 69929->69932 69944 7ffdfa51dd49 69929->69944 69930->69902 69930->69904 69930->69907 69930->69912 69930->69915 69956 7ffdfa51e001 69930->69956 69957 7ffdfa51dc89 69930->69957 69962 7ffdfa517fe0 78 API calls 69930->69962 69982 7ffdfa51dc44 69930->69982 69997 7ffdfa519ba0 69930->69997 70012 7ffdfa51e030 69 API calls 69930->70012 70013 7ffdfa51c940 TlsGetValue 69930->70013 70021 7ffdfa566430 strerror 69932->70021 70020 7ffdfa571fc0 170 API calls 69933->70020 69939 7ffdfa51dfdc 70032 7ffdfa56bd50 53 API calls 69939->70032 70018 7ffdfa571fc0 170 API calls 69944->70018 69951->69907 70019 7ffdfa555b50 53 API calls 69951->70019 69958 7ffdfa51dcb8 69957->69958 69960 7ffdfa51dca9 69957->69960 69957->69975 69961 7ffdfa51dccf 69958->69961 70016 7ffdfa57ff60 28 API calls 69958->70016 70015 7ffdfa555b50 53 API calls 69960->70015 70017 7ffdfa580420 24 API calls 69961->70017 69962->69930 69975->69884 69982->69957 70014 7ffdfa51c940 TlsGetValue 69982->70014 69983->69867 69984->69884 69985->69864 69986->69870 69987->69872 69988->69881 69989->69884 69990->69884 69992->69888 69993->69884 69994->69894 69995->69896 69996->69884 69998 7ffdfa519bc8 69997->69998 69999 7ffdfa519bf1 69998->69999 70000 7ffdfa519bf8 69998->70000 70007 7ffdfa519bf6 69998->70007 70046 7ffdfa482d30 29 API calls 69999->70046 70047 7ffdfa571990 30 API calls 70000->70047 70003 7ffdfa519c16 70003->69930 70006 7ffdfa519d95 70006->70003 70008 7ffdfa519dda 70006->70008 70050 7ffdfa57ff60 28 API calls 70006->70050 70007->70003 70007->70006 70033 7ffdfa519e40 70007->70033 70048 7ffdfa4830e0 170 API calls 70007->70048 70049 7ffdfa57ff60 28 API calls 70007->70049 70008->70003 70051 7ffdfa57ff60 28 API calls 70008->70051 70012->69930 70015->69975 70016->69961 70017->69975 70018->69951 70019->69907 70020->69911 70022->69907 70023->69901 70024->69910 70025->69901 70026->69918 70027->69928 70029->69909 70030->69975 70031->69939 70032->69975 70034 7ffdfa519e8f 70033->70034 70052 7ffdfa51a490 69 API calls 70034->70052 70036 7ffdfa51a429 70054 7ffdfa571990 30 API calls 70036->70054 70037 7ffdfa51a103 70037->70036 70039 7ffdfa51a475 70037->70039 70040 7ffdfa51a3db memcpy 70037->70040 70042 7ffdfa51a401 70040->70042 70041 7ffdfa51a45e 70041->70007 70053 7ffdfa571990 30 API calls 70042->70053 70044 7ffdfa51a414 70045 7ffdfa519e40 77 API calls 70044->70045 70045->70036 70046->70007 70047->70007 70048->70007 70049->70007 70050->70008 70051->70003 70052->70037 70053->70044 70054->70041 70055 7ff662325628 70056 7ff66232565f 70055->70056 70060 7ff662325642 70055->70060 70057 7ff662325672 CreateFileW 70056->70057 70056->70060 70058 7ff6623256a6 70057->70058 70059 7ff6623256dc 70057->70059 70064 7ff6623256bb CloseHandle 70058->70064 70065 7ff6623256d1 CloseHandle 70058->70065 70067 7ff662325c04 GetDriveTypeW 70059->70067 70062 7ff66232564f _invalid_parameter_noinfo 70060->70062 70063 7ff6623256fd 70062->70063 70064->70063 70065->70063 70066 7ff6623256e1 70066->70063 70067->70066 70068 7ffe0048cce0 70069 7ffe0048ce57 70068->70069 70070 7ffe0048cd02 70068->70070 70070->70069 70071 7ffe0048d354 MoveWindow 70070->70071 70072 7ffe004c4170 7 API calls 70070->70072 70071->70070 70072->70070

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Alloc$ProcessValue$ErrorLast$Free$CriticalSection$InitializeLeave$mallocmemset$__acrt_iob_func$CurrentThread
                                                                                                                                                                                                                          • String ID: ========= LA%d ==========$========= RAW ==========$========= SEARCH ==========$========= TREE FIXED ==========$TlsGetValue failed from TclpGetAllocCache$alloc: invalid block: %p: %x %x$could not allocate thread local storage$e$null tree$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 3195564845-3696316794
                                                                                                                                                                                                                          • Opcode ID: 24dc90fa3d7d1207befb8bee66c607d9d3aa27e3fbd53e5687d86c17299f18ce
                                                                                                                                                                                                                          • Instruction ID: 27fdfe8534d8484554de674be3a63905d2a91dba41cfd8c5b58f55b7fd775d9c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24dc90fa3d7d1207befb8bee66c607d9d3aa27e3fbd53e5687d86c17299f18ce
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C137632B09A8296EB5D8F25D560BB8A3A1FF05B94F1841B5CA2D077DDDF3CE4A48710
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA475668
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                          • _wgetenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 00007FFDFA475C57
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FFDFA475D42
                                                                                                                                                                                                                          • _wgetenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0 ref: 00007FFDFA475D58
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA475FC0
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA4760A2
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: TlsGetValue.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580BEF
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C01
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: HeapAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C10
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C29
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: HeapAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C38
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: TlsSetValue.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C7F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580CBF
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580CEF
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: HeapReAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580D00
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580BD0: memset.VCRUNTIME140(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580D27
                                                                                                                                                                                                                          • strstr.VCRUNTIME140 ref: 00007FFDFA47635D
                                                                                                                                                                                                                          • strstr.VCRUNTIME140 ref: 00007FFDFA4763F6
                                                                                                                                                                                                                          • strstr.VCRUNTIME140 ref: 00007FFDFA47648B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Alloc$ProcessValue$CriticalLeaveSection$strstr$ErrorLast_wgetenv$CurrentThreadmemset
                                                                                                                                                                                                                          • String ID: 1.1.0$2.0.1$8.6.13$::tcl$::tcl::Bgerror$::tcl::mathfunc$::tcl::mathop$::tcl::prefix$::tcl::unsupported$::tcl::unsupported::assemble$::tcl::unsupported::corotype$::tcl::unsupported::disassemble$::tcl::unsupported::getbytecode$::tcl::unsupported::representation$::tcl::unsupported::timerate$Can't create math function namespace$INNER$TCL_INTERP_DEBUG_FRAME$TCL_PKG_PREFER_LATEST$Tcl$TclOO$array$athop::$binary$binary decode$binary encode$builtin command with NULL object command proc and a NULL compile proc$can't create math operator namespace$cp1252$dian$dict$encoding$engine$failed to create math operator %s$file$form$hLevel$info$iso8859-1$namespace$namespace eval ::tcl::zlib {variable cmdcounter 0}$package ifneeded TclOO 1.1.0 {# Already present, OK?};namespace eval ::oo { variable version 1.1.0 };namespace eval ::oo { variable patchlevel 1.1.0 };$prefix$string$tcl$tcl::tommath$tcl_precision$threaded$unable to alloc %u bytes$wordSize$zlib$zlibVersion$x,
                                                                                                                                                                                                                          • API String ID: 1057666787-987975420
                                                                                                                                                                                                                          • Opcode ID: 2ffbd59dd8a7da05c3ebbd2af209c9c88bb2139d3f8f1b17543e517623b98de3
                                                                                                                                                                                                                          • Instruction ID: 97353b8f82196da12ecae60b4af680799d617b61ac8eeb27423fb3c6b196a790
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ffbd59dd8a7da05c3ebbd2af209c9c88bb2139d3f8f1b17543e517623b98de3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3013AC36B09B8285EB59CF21F4A0AA937A4FB45B88F548075DEAD0B799DF3CE154C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressAllocCriticalHeapLeaveProcSectionValue$CurrentHandleModuleProcessStartupThreadexit
                                                                                                                                                                                                                          • String ID: 8.6.13$CancelSynchronousIo$CreateSymbolicLinkW$KERNEL32$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 4073625567-3439229688
                                                                                                                                                                                                                          • Opcode ID: 99605a12e90715ee0351a3e59b3dd0e137c0049fd1e8fa117a222f20b877805c
                                                                                                                                                                                                                          • Instruction ID: ba109f9ec4fb981527228b8f321f579a93743bf271a4f1eacd34d69f2bdc6cc1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99605a12e90715ee0351a3e59b3dd0e137c0049fd1e8fa117a222f20b877805c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F62F626B18A9685EB0D9B25E8709B86361FF86F44F4891B5D92E533EDDF3CE484C700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 1032 7ff662311000-7ff662313806 call 7ff66231fe18 call 7ff66231fe20 call 7ff66231c850 call 7ff6623253f0 call 7ff662325484 call 7ff6623136b0 1046 7ff662313808-7ff66231380f 1032->1046 1047 7ff662313814-7ff662313836 call 7ff662311950 1032->1047 1048 7ff662313c97-7ff662313cb2 call 7ff66231c550 1046->1048 1053 7ff66231391b-7ff662313931 call 7ff6623145c0 1047->1053 1054 7ff66231383c-7ff662313856 call 7ff662311c80 1047->1054 1059 7ff66231396a-7ff66231397f call 7ff662312710 1053->1059 1060 7ff662313933-7ff662313960 call 7ff662317f90 1053->1060 1058 7ff66231385b-7ff66231389b call 7ff662318830 1054->1058 1065 7ff66231389d-7ff6623138a3 1058->1065 1066 7ff6623138c1-7ff6623138cc call 7ff662324f30 1058->1066 1074 7ff662313c8f 1059->1074 1072 7ff662313962-7ff662313965 call 7ff66232004c 1060->1072 1073 7ff662313984-7ff6623139a6 call 7ff662311c80 1060->1073 1069 7ff6623138af-7ff6623138bd call 7ff6623189a0 1065->1069 1070 7ff6623138a5-7ff6623138ad 1065->1070 1081 7ff6623139fc-7ff662313a2a call 7ff662318940 call 7ff6623189a0 * 3 1066->1081 1082 7ff6623138d2-7ff6623138e1 call 7ff662318830 1066->1082 1069->1066 1070->1069 1072->1059 1083 7ff6623139b0-7ff6623139b9 1073->1083 1074->1048 1108 7ff662313a2f-7ff662313a3e call 7ff662318830 1081->1108 1090 7ff6623138e7-7ff6623138ed 1082->1090 1091 7ff6623139f4-7ff6623139f7 call 7ff662324f30 1082->1091 1083->1083 1086 7ff6623139bb-7ff6623139d8 call 7ff662311950 1083->1086 1086->1058 1097 7ff6623139de-7ff6623139ef call 7ff662312710 1086->1097 1095 7ff6623138f0-7ff6623138fc 1090->1095 1091->1081 1098 7ff6623138fe-7ff662313903 1095->1098 1099 7ff662313905-7ff662313908 1095->1099 1097->1074 1098->1095 1098->1099 1099->1091 1101 7ff66231390e-7ff662313916 call 7ff662324f30 1099->1101 1101->1108 1111 7ff662313a44-7ff662313a47 1108->1111 1112 7ff662313b45-7ff662313b53 1108->1112 1111->1112 1113 7ff662313a4d-7ff662313a50 1111->1113 1114 7ff662313a67 1112->1114 1115 7ff662313b59-7ff662313b5d 1112->1115 1117 7ff662313a56-7ff662313a5a 1113->1117 1118 7ff662313b14-7ff662313b17 1113->1118 1116 7ff662313a6b-7ff662313a90 call 7ff662324f30 1114->1116 1115->1116 1127 7ff662313aab-7ff662313ac0 1116->1127 1128 7ff662313a92-7ff662313aa6 call 7ff662318940 1116->1128 1117->1118 1119 7ff662313a60 1117->1119 1120 7ff662313b19-7ff662313b1d 1118->1120 1121 7ff662313b2f-7ff662313b40 call 7ff662312710 1118->1121 1119->1114 1120->1121 1123 7ff662313b1f-7ff662313b2a 1120->1123 1131 7ff662313c7f-7ff662313c87 1121->1131 1123->1116 1129 7ff662313ac6-7ff662313aca 1127->1129 1130 7ff662313be8-7ff662313bfa call 7ff662318830 1127->1130 1128->1127 1134 7ff662313bcd-7ff662313be2 call 7ff662311940 1129->1134 1135 7ff662313ad0-7ff662313ae8 call 7ff662325250 1129->1135 1139 7ff662313bfc-7ff662313c02 1130->1139 1140 7ff662313c2e 1130->1140 1131->1074 1134->1129 1134->1130 1145 7ff662313aea-7ff662313b02 call 7ff662325250 1135->1145 1146 7ff662313b62-7ff662313b7a call 7ff662325250 1135->1146 1143 7ff662313c1e-7ff662313c2c 1139->1143 1144 7ff662313c04-7ff662313c1c 1139->1144 1147 7ff662313c31-7ff662313c40 call 7ff662324f30 1140->1147 1143->1147 1144->1147 1145->1134 1156 7ff662313b08-7ff662313b0f 1145->1156 1154 7ff662313b87-7ff662313b9f call 7ff662325250 1146->1154 1155 7ff662313b7c-7ff662313b80 1146->1155 1157 7ff662313c46-7ff662313c4a 1147->1157 1158 7ff662313d41-7ff662313d63 call 7ff6623144e0 1147->1158 1167 7ff662313bac-7ff662313bc4 call 7ff662325250 1154->1167 1168 7ff662313ba1-7ff662313ba5 1154->1168 1155->1154 1156->1134 1160 7ff662313c50-7ff662313c5f call 7ff6623190e0 1157->1160 1161 7ff662313cd4-7ff662313ce6 call 7ff662318830 1157->1161 1171 7ff662313d71-7ff662313d82 call 7ff662311c80 1158->1171 1172 7ff662313d65-7ff662313d6f call 7ff662314630 1158->1172 1175 7ff662313c61 1160->1175 1176 7ff662313cb3-7ff662313cbd call 7ff662318660 1160->1176 1177 7ff662313ce8-7ff662313ceb 1161->1177 1178 7ff662313d35-7ff662313d3c 1161->1178 1167->1134 1190 7ff662313bc6 1167->1190 1168->1167 1181 7ff662313d87-7ff662313d96 1171->1181 1172->1181 1184 7ff662313c68 call 7ff662312710 1175->1184 1196 7ff662313cc8-7ff662313ccf 1176->1196 1197 7ff662313cbf-7ff662313cc6 1176->1197 1177->1178 1185 7ff662313ced-7ff662313d10 call 7ff662311c80 1177->1185 1178->1184 1187 7ff662313d98-7ff662313d9f 1181->1187 1188 7ff662313dc4-7ff662313dda call 7ff662319390 1181->1188 1192 7ff662313c6d-7ff662313c77 1184->1192 1198 7ff662313d2b-7ff662313d33 call 7ff662324f30 1185->1198 1199 7ff662313d12-7ff662313d26 call 7ff662312710 call 7ff662324f30 1185->1199 1187->1188 1194 7ff662313da1-7ff662313da5 1187->1194 1204 7ff662313de8-7ff662313e04 SetDllDirectoryW 1188->1204 1205 7ff662313ddc 1188->1205 1190->1134 1192->1131 1194->1188 1200 7ff662313da7-7ff662313dbe SetDllDirectoryW LoadLibraryExW 1194->1200 1196->1181 1197->1184 1198->1181 1199->1192 1200->1188 1208 7ff662313e0a-7ff662313e19 call 7ff662318830 1204->1208 1209 7ff662313f01-7ff662313f08 1204->1209 1205->1204 1219 7ff662313e1b-7ff662313e21 1208->1219 1220 7ff662313e32-7ff662313e3c call 7ff662324f30 1208->1220 1211 7ff662314008-7ff662314010 1209->1211 1212 7ff662313f0e-7ff662313f15 1209->1212 1216 7ff662314012-7ff66231402f PostMessageW GetMessageW 1211->1216 1217 7ff662314035-7ff662314040 call 7ff6623136a0 call 7ff662313360 1211->1217 1212->1211 1215 7ff662313f1b-7ff662313f25 call 7ff6623133c0 1212->1215 1215->1192 1230 7ff662313f2b-7ff662313f3f call 7ff6623190c0 1215->1230 1216->1217 1231 7ff662314045-7ff662314067 call 7ff662313670 call 7ff662316fc0 call 7ff662316d70 1217->1231 1223 7ff662313e2d-7ff662313e2f 1219->1223 1224 7ff662313e23-7ff662313e2b 1219->1224 1232 7ff662313ef2-7ff662313efc call 7ff662318940 1220->1232 1233 7ff662313e42-7ff662313e48 1220->1233 1223->1220 1224->1223 1242 7ff662313f41-7ff662313f5e PostMessageW GetMessageW 1230->1242 1243 7ff662313f64-7ff662313fa7 call 7ff662318940 call 7ff6623189e0 call 7ff662316fc0 call 7ff662316d70 call 7ff6623188e0 1230->1243 1232->1209 1233->1232 1237 7ff662313e4e-7ff662313e54 1233->1237 1240 7ff662313e56-7ff662313e58 1237->1240 1241 7ff662313e5f-7ff662313e61 1237->1241 1246 7ff662313e67-7ff662313e83 call 7ff662316dc0 call 7ff662317340 1240->1246 1247 7ff662313e5a 1240->1247 1241->1209 1241->1246 1242->1243 1281 7ff662313fa9-7ff662313fbf call 7ff662318ed0 call 7ff6623188e0 1243->1281 1282 7ff662313ff5-7ff662314003 call 7ff662311900 1243->1282 1259 7ff662313e8e-7ff662313e95 1246->1259 1260 7ff662313e85-7ff662313e8c 1246->1260 1247->1209 1263 7ff662313e97-7ff662313ea4 call 7ff662316e00 1259->1263 1264 7ff662313eaf-7ff662313eb9 call 7ff6623171b0 1259->1264 1262 7ff662313edb-7ff662313ef0 call 7ff662312a50 call 7ff662316fc0 call 7ff662316d70 1260->1262 1262->1209 1263->1264 1275 7ff662313ea6-7ff662313ead 1263->1275 1276 7ff662313ebb-7ff662313ec2 1264->1276 1277 7ff662313ec4-7ff662313ed2 call 7ff6623174f0 1264->1277 1275->1262 1276->1262 1277->1209 1289 7ff662313ed4 1277->1289 1281->1282 1293 7ff662313fc1-7ff662313fd6 1281->1293 1282->1192 1289->1262 1294 7ff662313fd8-7ff662313feb call 7ff662312710 call 7ff662311900 1293->1294 1295 7ff662313ff0 call 7ff662312a50 1293->1295 1294->1192 1295->1282
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                          • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                          • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                          • Opcode ID: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                          • Instruction ID: 5404419ed30b26e43e23cc64c42a1cef75d105ae0370774736f216f103de8f05
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B327B22A0C682D1FF19DB2194583F97771AF54788F8440B2DA5DEB2D6EFACE598C300
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ::tcl$::tcl::mathfunc$::tcl::mathop$::tcl::prefix$::tcl::unsupported$::tcl::unsupported::inject$Can't create math function namespace$INNER$TCL_INTERP_DEBUG_FRAME$TCL_PKG_PREFER_LATEST$Tcl_CreateInterp: can't create global namespace$Trying to push call frame for dead namespace$array$athop::$binary$binary decode$binary encode$builtin command with NULL object command proc and a NULL compile proc$can't create math operator namespace$dict$encoding$failed to create math operator %s$file$info$namespace$prefix$string$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 0-3815954594
                                                                                                                                                                                                                          • Opcode ID: 71a59093da1460cf2249f3dd3819f84e805e7d0ff6e38de9c0212ca5204e62aa
                                                                                                                                                                                                                          • Instruction ID: e61ebfb0e0b8f8371040b2ad6873b865338edc3b31142bf99c99f624a4180ee4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71a59093da1460cf2249f3dd3819f84e805e7d0ff6e38de9c0212ca5204e62aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9927876609B8285E74ADF24F8A07A933A8FB45B48F584079CF6C0B3A9DF38D459C314
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strstr
                                                                                                                                                                                                                          • String ID: 1.1.0$2.0.1$8.6.13$::tcl::mathfunc$::tcl::mathop$::tcl::unsupported$::tcl::unsupported::corotype$::tcl::unsupported::timerate$Tcl$TclOO$athop::$cp1252$dian$engine$form$hLevel$iso8859-1$namespace eval ::tcl::zlib {variable cmdcounter 0}$package ifneeded TclOO 1.1.0 {# Already present, OK?};namespace eval ::oo { variable version 1.1.0 };namespace eval ::oo { variable patchlevel 1.1.0 };$tcl$tcl::tommath$tcl_precision$threaded$wordSize$zlib$zlibVersion
                                                                                                                                                                                                                          • API String ID: 1392478783-474061689
                                                                                                                                                                                                                          • Opcode ID: 26649228af5d2f6b4e165c063b92a1c5440878ef58ead5ea6a990dac9d4b5f34
                                                                                                                                                                                                                          • Instruction ID: 720a3da154305d4afc38190433ef46535035269afda7f15f714d625fa92f73cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26649228af5d2f6b4e165c063b92a1c5440878ef58ead5ea6a990dac9d4b5f34
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7092FF36B097828AEB5A8F21E460AA977A1FF46784F4480B5DE6D0B7C9DF3CE154C740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$Load$Icon$ClassCreateCursorHandleLongModuleRegisterShowUpdate
                                                                                                                                                                                                                          • String ID: 8.6$8.6.13$Button.border$P$P'R$Ttk$arrow$classic$downarrow$highlight$hsash$image$label$leftarrow$rightarrow$text$ttk::theme::classic$uparrow$vsash
                                                                                                                                                                                                                          • API String ID: 3723784198-403549066
                                                                                                                                                                                                                          • Opcode ID: 00be10b94fce0a9a769e8a036279ef385926a26a53ab264b30358030e0d82707
                                                                                                                                                                                                                          • Instruction ID: ef588634c3c02e2014684ad8fa53525b68a7f0a44d6e2017bb76b7b1dc73ab0f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00be10b94fce0a9a769e8a036279ef385926a26a53ab264b30358030e0d82707
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DE13635A08B8291EB209F61E9442F963A5FB49B94F404136EE4D07B7DEF3CE249C344

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2373 7ffe00401310-7ffe0040132a 2374 7ffe004013b6-7ffe004013be 2373->2374 2375 7ffe00401330-7ffe004013a7 SendMessageW * 3 2373->2375 2378 7ffe00401402-7ffe00401409 2374->2378 2379 7ffe004013c0-7ffe004013ce 2374->2379 2376 7ffe004013ac-7ffe004013b1 2375->2376 2377 7ffe004013a9 2375->2377 2376->2374 2377->2376 2380 7ffe0040140b-7ffe00401419 2378->2380 2381 7ffe00401458-7ffe0040145d 2378->2381 2379->2378 2382 7ffe004013d0-7ffe004013df 2379->2382 2380->2381 2383 7ffe0040141b-7ffe0040142a 2380->2383 2384 7ffe004013eb-7ffe004013f2 2382->2384 2385 7ffe004013e1 2382->2385 2387 7ffe0040142c 2383->2387 2388 7ffe00401436-7ffe0040143d 2383->2388 2384->2378 2386 7ffe004013f4-7ffe004013f8 2384->2386 2385->2384 2386->2378 2389 7ffe004013fa-7ffe004013fd call 7ffe0040ea00 2386->2389 2387->2388 2388->2381 2390 7ffe0040143f-7ffe00401449 2388->2390 2389->2378 2390->2381 2392 7ffe0040144b-7ffe0040ea72 2390->2392 2395 7ffe0040ea74-7ffe0040ea77 call 7ffe004c4230 2392->2395 2396 7ffe0040ea7c-7ffe0040eaa3 GetFocus 2392->2396 2395->2396 2397 7ffe0040eab0 2396->2397 2398 7ffe0040eaa5-7ffe0040eaae GetForegroundWindow 2396->2398 2400 7ffe0040eab8-7ffe0040eada 2397->2400 2398->2397 2398->2400 2402 7ffe0040eadc-7ffe0040eae3 2400->2402 2403 7ffe0040eaed-7ffe0040eaf9 IsWindow 2400->2403 2402->2403 2404 7ffe0040ee4f-7ffe0040ee75 SetWindowLongPtrW 2403->2404 2405 7ffe0040eaff-7ffe0040eb10 2403->2405 2406 7ffe0040ee77-7ffe0040ee86 SetWindowLongPtrW 2404->2406 2407 7ffe0040ee8c-7ffe0040ee9c SetParent 2404->2407 2405->2404 2406->2407 2409 7ffe0040eea2-7ffe0040eeda SendMessageW * 2 2407->2409 2410 7ffe0040ef7c-7ffe0040ef8d 2407->2410 2409->2410 2413 7ffe0040eee0-7ffe0040eee9 GetDesktopWindow 2409->2413 2411 7ffe0040ef8f-7ffe0040efa7 SendMessageW 2410->2411 2412 7ffe0040f001-7ffe0040f015 2410->2412 2411->2412 2417 7ffe0040efa9-7ffe0040effb SendMessageW call 7ffe0047fe20 SendMessageW 2411->2417 2415 7ffe0040f017-7ffe0040f034 SetWindowPos 2412->2415 2416 7ffe0040f03a-7ffe0040f057 call 7ffe0040f330 2412->2416 2413->2410 2414 7ffe0040eeef-7ffe0040ef07 SetWindowLongPtrW 2413->2414 2418 7ffe0040ef68-7ffe0040ef76 SetMenu DestroyWindow 2414->2418 2419 7ffe0040ef09-7ffe0040ef2b 2414->2419 2415->2416 2424 7ffe0040f06e-7ffe0040f079 2416->2424 2425 7ffe0040f059-7ffe0040f068 SendMessageW 2416->2425 2417->2412 2418->2410 2419->2418 2428 7ffe0040ef2d 2419->2428 2429 7ffe0040f091-7ffe0040f09b 2424->2429 2430 7ffe0040f07b-7ffe0040f08b SendMessageW 2424->2430 2425->2424 2431 7ffe0040ef30-7ffe0040ef34 2428->2431 2432 7ffe0040f109-7ffe0040f113 2429->2432 2433 7ffe0040f09d-7ffe0040f0bb SendMessageW 2429->2433 2430->2429 2436 7ffe0040ef36-7ffe0040ef3d 2431->2436 2437 7ffe0040ef5c-7ffe0040ef66 2431->2437 2434 7ffe0040f115-7ffe0040f126 SetMenu 2432->2434 2435 7ffe0040f12d-7ffe0040f130 2432->2435 2438 7ffe0040f0fd-7ffe0040f104 call 7ffe0040cf40 2433->2438 2439 7ffe0040f0bd-7ffe0040f0f6 2433->2439 2434->2435 2440 7ffe0040f18f-7ffe0040f1c6 SetActiveWindow 2435->2440 2441 7ffe0040f132-7ffe0040f138 2435->2441 2436->2437 2442 7ffe0040ef3f-7ffe0040ef56 SetParent 2436->2442 2437->2418 2437->2431 2438->2432 2439->2438 2449 7ffe0040f1de-7ffe0040f1f7 call 7ffe004ed4a0 2440->2449 2446 7ffe0040f182-7ffe0040f189 2441->2446 2447 7ffe0040f13a-7ffe0040f148 2441->2447 2442->2437 2446->2440 2447->2446 2450 7ffe0040f14a-7ffe0040f14d 2447->2450 2452 7ffe0040f150-7ffe0040f154 2450->2452 2454 7ffe0040f176-7ffe0040f180 2452->2454 2455 7ffe0040f156-7ffe0040f15d 2452->2455 2454->2446 2454->2452 2455->2454 2456 7ffe0040f15f-7ffe0040f172 call 7ffe0040ea00 call 7ffe0040f330 2455->2456 2456->2454
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageSendWindow$FocusForegroundLong
                                                                                                                                                                                                                          • String ID: UpdateWrapper: Cannot find container window$UpdateWrapper: Container was destroyed
                                                                                                                                                                                                                          • API String ID: 2937761121-1156326135
                                                                                                                                                                                                                          • Opcode ID: 67761d69ced6f7963b6d29914dcfb8cd1e5d7283c35248ba99aaaf34fbf35745
                                                                                                                                                                                                                          • Instruction ID: a364c311ac4fb089a7d9afa108df69ba3fb5e6a1bd66fdd31bdaa4443ad214bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67761d69ced6f7963b6d29914dcfb8cd1e5d7283c35248ba99aaaf34fbf35745
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0F15D32608B8282E7648F62E5447A973A0FB88B94F044535CF5D17BB9DF3CE999C704
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32 ref: 00007FFDFA5B2779
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32 ref: 00007FFDFA5B2789
                                                                                                                                                                                                                          • GetVersionExW.KERNEL32 ref: 00007FFDFA5B27B2
                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00007FFDFA5B2A59
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA5B2AC4
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsAlloc.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FF7A
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsGetValue.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFA8
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetLastError.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFB6
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetProcessHeap.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFF9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: HeapFree.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA580007
                                                                                                                                                                                                                          • GetSystemInfo.KERNEL32 ref: 00007FFDFA5B27C7
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555BAD
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555C85
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocValue$ErrorLastProcess$AddressCriticalFreeHandleInfoLeaveModuleProcSectionSystemVersionmemcpywsprintf
                                                                                                                                                                                                                          • String ID: %d.%d$HOME$HOMEPATH$NTDLL$RtlGetVersion$env$machine$platform$rator$tcl_platform$unable to alloc %u bytes$user$windows
                                                                                                                                                                                                                          • API String ID: 3418095762-3862273396
                                                                                                                                                                                                                          • Opcode ID: c9f220a9b944a8589417153331210247cb45aeb81d6c75dcad51c8d996dc1616
                                                                                                                                                                                                                          • Instruction ID: 72f0ceadfc353cc07af1e29e8a741fc3abbd8f65c95b0c4c50502925b4584190
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9f220a9b944a8589417153331210247cb45aeb81d6c75dcad51c8d996dc1616
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D82AD327097828AEB4A9F21D460A6D77A0EF46B84F4480B5DB6D1B7DADF3CE450C750

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Create$BitmapBrushPattern
                                                                                                                                                                                                                          • String ID: 8.6$Button.border$Combobox.focus$P'R$Scrollbar.trough$Ttk$alt$border$client$field$focus$slider$thumb$ttk::theme::winnative$winnative
                                                                                                                                                                                                                          • API String ID: 3280665104-3900255769
                                                                                                                                                                                                                          • Opcode ID: 595afdcf97aeff6b3cbdb58ab7e9707d33f80bc2ef0d63c850dc3ab6ed55cbd0
                                                                                                                                                                                                                          • Instruction ID: e14cd0c644e18a9abf381763cc2805a37ad858303d4b7c0d40b08ca0777d5d56
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 595afdcf97aeff6b3cbdb58ab7e9707d33f80bc2ef0d63c850dc3ab6ed55cbd0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75713475A08B9691EB649F61E4046EA63A0FB48B98F404136DF4E07BBDDF3CE204C744

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$Initialize$Create$EnterEventLeavePerformanceQueryThread$CloseCounterFrequencyHandleObjectPrioritySingleWait
                                                                                                                                                                                                                          • String ID: gfffffff
                                                                                                                                                                                                                          • API String ID: 1584168963-1523873471
                                                                                                                                                                                                                          • Opcode ID: 607c9e9097ddf32b083740b29507f9ea837255c11cde33d59462849dd16d69da
                                                                                                                                                                                                                          • Instruction ID: 3fe5e15c69fcfd53ba132b1ff2b62a91754e118b1d4396638ab903309b33e45a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 607c9e9097ddf32b083740b29507f9ea837255c11cde33d59462849dd16d69da
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9514A25B08E5686EB08CB25F860E657361FB96B94F4990B1D92E427ECDF3CE488C700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3285 7ffe0046f910-7ffe0046f95d 3287 7ffe0046f963-7ffe0046f968 3285->3287 3288 7ffe0046fa1b-7ffe0046fa2a 3285->3288 3291 7ffe0046f970-7ffe0046f990 3287->3291 3289 7ffe0046fa30-7ffe0046fa37 3288->3289 3290 7ffe0046fae1 3288->3290 3292 7ffe0046fae3-7ffe0046faea 3289->3292 3293 7ffe0046fa3d-7ffe0046fa3f 3289->3293 3290->3292 3298 7ffe0046fa04 3291->3298 3299 7ffe0046f992-7ffe0046f995 3291->3299 3294 7ffe0046faef-7ffe0046fb4a call 7ffe004c4ed0 call 7ffe00489210 3292->3294 3295 7ffe0046faec 3292->3295 3293->3292 3309 7ffe0046fb4c 3294->3309 3310 7ffe0046fb9d-7ffe0046fba7 3294->3310 3295->3294 3302 7ffe0046fa09-7ffe0046fa15 3298->3302 3299->3298 3301 7ffe0046f997-7ffe0046f99b 3299->3301 3304 7ffe0046f9d1-7ffe0046f9d8 3301->3304 3305 7ffe0046f99d-7ffe0046f9b2 strncmp 3301->3305 3302->3288 3302->3291 3304->3298 3308 7ffe0046f9da-7ffe0046f9ec strncmp 3304->3308 3305->3304 3307 7ffe0046f9b4-7ffe0046f9ba 3305->3307 3311 7ffe0046fa44-7ffe0046fa53 3307->3311 3312 7ffe0046f9c0-7ffe0046f9cf 3307->3312 3308->3298 3313 7ffe0046f9ee-7ffe0046f9f4 3308->3313 3318 7ffe0046fb4f-7ffe0046fb52 3309->3318 3319 7ffe0046fbc0-7ffe0046fbc3 3310->3319 3320 7ffe0046fba9-7ffe0046fbac 3310->3320 3321 7ffe0046fa5a-7ffe0046fac1 3311->3321 3312->3302 3314 7ffe0046f9fa-7ffe0046fa00 3313->3314 3315 7ffe0046fac6-7ffe0046fadc 3313->3315 3314->3298 3315->3321 3322 7ffe0046fb54-7ffe0046fb5e 3318->3322 3323 7ffe0046fb70-7ffe0046fb73 3318->3323 3326 7ffe0046fbc5-7ffe0046fbdf 3319->3326 3327 7ffe0046fc10-7ffe0046fc13 3319->3327 3320->3319 3325 7ffe0046fbae-7ffe0046fbb8 3320->3325 3337 7ffe00470112-7ffe0047012c 3321->3337 3322->3323 3328 7ffe0046fb60-7ffe0046fb67 3322->3328 3329 7ffe0046fb75-7ffe0046fb81 3323->3329 3330 7ffe0046fb93-7ffe0046fb98 3323->3330 3325->3319 3343 7ffe0046fbe1-7ffe0046fbe5 3326->3343 3344 7ffe0046fbe7 3326->3344 3332 7ffe0046fc15-7ffe0046fc2a 3327->3332 3333 7ffe0046fc5b-7ffe0046fc6c call 7ffe004702b0 3327->3333 3328->3323 3329->3330 3335 7ffe0046fb83-7ffe0046fb8a 3329->3335 3331 7ffe0047010a 3330->3331 3331->3337 3347 7ffe0046fc32 3332->3347 3348 7ffe0046fc2c-7ffe0046fc30 3332->3348 3345 7ffe0046fc6e-7ffe0046fcb4 3333->3345 3346 7ffe0046fcb9-7ffe0046fcc0 3333->3346 3335->3330 3349 7ffe0046fbea-7ffe0046fbf1 3343->3349 3344->3349 3345->3318 3353 7ffe0046febe 3346->3353 3354 7ffe0046fcc6-7ffe0046fcc9 3346->3354 3352 7ffe0046fc35-7ffe0046fc3c 3347->3352 3348->3352 3350 7ffe0046fbf3-7ffe0046fbfd 3349->3350 3351 7ffe0046fc0c 3349->3351 3350->3351 3356 7ffe0046fbff 3350->3356 3351->3327 3359 7ffe0046fc3e-7ffe0046fc48 3352->3359 3360 7ffe0046fc57 3352->3360 3358 7ffe0046fec1-7ffe0046fec6 3353->3358 3361 7ffe0046fcd5-7ffe0046fcf1 3354->3361 3362 7ffe0046fccb-7ffe0046fccf 3354->3362 3356->3351 3363 7ffe0046ffce-7ffe0046ffd6 3358->3363 3364 7ffe0046fecc-7ffe0046fed3 3358->3364 3359->3360 3365 7ffe0046fc4a 3359->3365 3360->3333 3375 7ffe0046fcf3-7ffe0046fd4c 3361->3375 3376 7ffe0046fd51-7ffe0046fd6b 3361->3376 3362->3353 3362->3361 3366 7ffe0046ffd8-7ffe0046ffe2 3363->3366 3367 7ffe0046ffe6-7ffe0046ffef 3363->3367 3364->3363 3369 7ffe0046fed9-7ffe0046fedc 3364->3369 3365->3360 3366->3367 3371 7ffe0046fff1 3367->3371 3372 7ffe0046fffe 3367->3372 3373 7ffe0046fede-7ffe0046fee2 3369->3373 3374 7ffe0046fee8-7ffe0046ff1c call 7ffe00470a90 3369->3374 3371->3372 3377 7ffe0046fff3-7ffe0046fffc 3371->3377 3378 7ffe00470002-7ffe00470009 3372->3378 3373->3363 3373->3374 3374->3318 3390 7ffe0046ff22-7ffe0046ff38 call 7ffe004702b0 3374->3390 3375->3318 3376->3318 3387 7ffe0046fd71-7ffe0046fd95 3376->3387 3377->3372 3377->3378 3382 7ffe00470021-7ffe00470039 3378->3382 3383 7ffe0047000b 3378->3383 3388 7ffe00470065-7ffe0047006c 3382->3388 3389 7ffe0047003b 3382->3389 3386 7ffe00470010-7ffe0047001f call 7ffe00472e30 3383->3386 3386->3382 3408 7ffe0046fd9b-7ffe0046fddb call 7ffe00470680 3387->3408 3409 7ffe0046fea7-7ffe0046feb9 3387->3409 3392 7ffe0047006e-7ffe00470078 3388->3392 3393 7ffe0047008a-7ffe0047008d 3388->3393 3396 7ffe00470040-7ffe00470063 3389->3396 3390->3345 3403 7ffe0046ff3e-7ffe0046ff4a 3390->3403 3392->3393 3398 7ffe0047007a-7ffe00470081 3392->3398 3399 7ffe0047008f-7ffe0047009b 3393->3399 3400 7ffe004700ad-7ffe004700c6 3393->3400 3396->3388 3398->3393 3399->3400 3405 7ffe0047009d-7ffe004700a4 3399->3405 3406 7ffe00470108 3400->3406 3407 7ffe004700c8-7ffe004700e9 3400->3407 3411 7ffe0046ff4c-7ffe0046ff4f 3403->3411 3412 7ffe0046ff77-7ffe0046ffaf call 7ffe0046a940 3403->3412 3405->3400 3406->3331 3407->3406 3413 7ffe004700eb 3407->3413 3408->3409 3421 7ffe0046fde1-7ffe0046fdf7 call 7ffe004702b0 3408->3421 3409->3318 3416 7ffe0046ff64-7ffe0046ff74 3411->3416 3417 7ffe0046ff51-7ffe0046ff61 3411->3417 3422 7ffe0046ffb2-7ffe0046ffb4 3412->3422 3420 7ffe004700f0-7ffe004700f7 3413->3420 3416->3412 3417->3416 3423 7ffe00470104 3420->3423 3424 7ffe004700f9-7ffe00470100 3420->3424 3431 7ffe0046fe10-7ffe0046fe19 3421->3431 3432 7ffe0046fdf9-7ffe0046fe0b 3421->3432 3422->3318 3428 7ffe0046ffba-7ffe0046ffca 3422->3428 3423->3406 3424->3420 3429 7ffe00470102 3424->3429 3428->3363 3429->3406 3434 7ffe0046fe33-7ffe0046fe8b 3431->3434 3435 7ffe0046fe1b-7ffe0046fe1e 3431->3435 3432->3345 3434->3318 3441 7ffe0046fe91-7ffe0046fea5 3434->3441 3435->3434 3437 7ffe0046fe20-7ffe0046fe30 3435->3437 3437->3434 3441->3358
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00007FFE0046F9AA
                                                                                                                                                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00007FFE0046F9E4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strncmp
                                                                                                                                                                                                                          • String ID: -data$-format$-translation$IMAGE$MALLOC$MISSING_VALUE$PHOTO$PHOTO_FILE$SAFE$binary$can't get image from a file in a safe interpreter$not enough free memory for image buffer$value for "-data" missing$value for "-format" missing
                                                                                                                                                                                                                          • API String ID: 1114863663-986971618
                                                                                                                                                                                                                          • Opcode ID: 88a4bbb6b428bfc84c012095e311dbac06624f60c1ce6c9db10d234cc608cf04
                                                                                                                                                                                                                          • Instruction ID: 269f5260b9d2fa7d84b17868f55adee6901da4d1a75191c8246f799bf624e3cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88a4bbb6b428bfc84c012095e311dbac06624f60c1ce6c9db10d234cc608cf04
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B322776A09B8686EB648F15E4542B977A0FB88B84F144136DF8E43B78EF3CE558C704
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errnomemchrmemcpy
                                                                                                                                                                                                                          • String ID: Reuse of ChannelBuffer! %p$UpdateStringProc for type '%s' failed to create a valid string rep$UpdateStringProc should not be invoked for type %s$bgerror failed to handle background error.$unable to alloc %u bytes$unknown output translation requested
                                                                                                                                                                                                                          • API String ID: 3559638299-3146131670
                                                                                                                                                                                                                          • Opcode ID: 3dbbc75f811fe8d55c4f78bc1ec740100977ff29f3cbbdcef06c2085b52206b2
                                                                                                                                                                                                                          • Instruction ID: 688d5a7b4fa8cbc7a6ca58175ed3297d55596bb23a05d9c2be0247f2fa830ba4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dbbc75f811fe8d55c4f78bc1ec740100977ff29f3cbbdcef06c2085b52206b2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74129072B087819AD769CF25E460B7AB7A0FB85798F548075EA6D47B98DF3CE440CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DataFont$ObjectSelect$CharsetText
                                                                                                                                                                                                                          • String ID: cmap$pamc
                                                                                                                                                                                                                          • API String ID: 447340330-4234804082
                                                                                                                                                                                                                          • Opcode ID: ec84b9646085c3d108542de55fb4130f4f5abe04bf002ab4018fca5ab658880f
                                                                                                                                                                                                                          • Instruction ID: 2c25fc54be6f1bb1489a3ddb3366b8d0b2b61fd09e97e9cd25d4b1829fd9b595
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec84b9646085c3d108542de55fb4130f4f5abe04bf002ab4018fca5ab658880f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F9B11172A08A9287D7588F56E44027EB7A1FB94B41F405035EF8A47BA8DB7CD945CF04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strchr.VCRUNTIME140(?,?,?,?,?,?,?,00000001,00000000,?,00007FFDFA560364), ref: 00007FFDFA55E737
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap$CriticalErrorLastLeaveProcessSectionValuestrchr
                                                                                                                                                                                                                          • String ID: %s called with shared object$/$Tcl_AppendLimitedToObj$UpdateStringProc for type '%s' failed to create a valid string rep$UpdateStringProc should not be invoked for type %s
                                                                                                                                                                                                                          • API String ID: 2255269574-1948534721
                                                                                                                                                                                                                          • Opcode ID: a94f542c0adfc77e8e0984c4cba9d9b76daa29584bfb3692fc8982f3ec3768e4
                                                                                                                                                                                                                          • Instruction ID: 48554fc4736ca8901eac3ac26b6f4697f860ffd465adef24bde99679ebf5f515
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a94f542c0adfc77e8e0984c4cba9d9b76daa29584bfb3692fc8982f3ec3768e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2429262B0C66689EB6E9F15D664B7967A0EF46B88F0840B5CE6D077DDDF3CE4808700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1617910340-0
                                                                                                                                                                                                                          • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                          • Instruction ID: b31e1ae5c8ed64c0d45e48a80ee969c992dc672da3b421f6e9db2a970b823f93
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82C1BF32B28A82C9EF10CF69C4906AC3771FB49BA8B015279DE1EAB794CF78D551C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: $Unexpected token type in TclCompileTokens: %d; %.*s$bad stack depth computations: is %i, should be %i$unable to alloc %u bytes$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 3510742995-2435792223
                                                                                                                                                                                                                          • Opcode ID: 64cdf2ba75faf85c403e349baf32dcb232a61380c210efbe4ed36a9d543752be
                                                                                                                                                                                                                          • Instruction ID: 119d24b266ce03af0ab67549e0df51f252447ed4697023060b59ff06018c4019
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64cdf2ba75faf85c403e349baf32dcb232a61380c210efbe4ed36a9d543752be
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F552AD32B086818AEB15CF29D46067D7BA0FB85B88F544176DA6E4779DDF3CE841CB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2295610775-0
                                                                                                                                                                                                                          • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                          • Instruction ID: e9951a5755cdd11eb433d666809253c2b1f4f5954723ac9e407ec87cbc5b2ec2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7F0C822A18785C6FB608F60B4887667360BB8436CF044375D96D5A6D4DFBCD059CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA5709C2
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA5709EB
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA5709F9
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570A91
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570A9F
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570AD2
                                                                                                                                                                                                                          • HeapReAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570AE3
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570B12
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570B20
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570B5A
                                                                                                                                                                                                                          • HeapFree.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570B68
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570C37
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570C60
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570C6E
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570D3A
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570D9B
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570DA9
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570DD2
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570DE0
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570E1A
                                                                                                                                                                                                                          • HeapFree.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570E28
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570EC9
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570EF2
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570F00
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570FA5
                                                                                                                                                                                                                          • HeapReAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570FB6
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA571004
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA571012
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA57103B
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA571049
                                                                                                                                                                                                                          • HeapReAlloc.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA570D4B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA571087
                                                                                                                                                                                                                          • HeapFree.KERNEL32(?,?,?,?,?,?,00000000,00007FFDFA574C6C,?,?,00000000,00000000,?,?,?,00007FFDFA571E77), ref: 00007FFDFA571095
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Alloc$ErrorLastProcessValue$Freememcpy
                                                                                                                                                                                                                          • String ID: TlsGetValue failed from TclpGetAllocCache$alloc: invalid block: %p: %x %x$could not allocate thread local storage$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 2741067554-2645962790
                                                                                                                                                                                                                          • Opcode ID: 87b9707146e950f0d78f8293876ba8bcc3e6844b9eb6baf5070316c66c4f446c
                                                                                                                                                                                                                          • Instruction ID: 513b75b0f6a6b6cc6d2b8afbded81619d3ddd668e3b8e4b7163a26d44eabe5ee
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87b9707146e950f0d78f8293876ba8bcc3e6844b9eb6baf5070316c66c4f446c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B42C032B0C74A8AEB5A8B25B424A7877A1FF06B54F4480B5CA6D537D9DF3CE859C700

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Object$CreateDeleteFontIndirect$InfoParametersSystem$CapsDeviceReleaseStockmemset
                                                                                                                                                                                                                          • String ID: TkCaptionFont$TkDefaultFont$TkFixedFont$TkHeadingFont$TkIconFont$TkMenuFont$TkSmallCaptionFont$TkTextFont$TkTooltipFont
                                                                                                                                                                                                                          • API String ID: 3615235001-2508811397
                                                                                                                                                                                                                          • Opcode ID: a82d3f6cb50e21364844548cdebd91498e273ccc3c2b102633b852e5f67892c9
                                                                                                                                                                                                                          • Instruction ID: 06ff4ff3f443c46371c9f1682240eb8fb79278c3fa76b3a53be9d98cd9c2c713
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a82d3f6cb50e21364844548cdebd91498e273ccc3c2b102633b852e5f67892c9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68812A21A08A8386EB14DBA2E8543E96361FB88B85F404135DF0E57B7CDF3CE649C784

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2166 7ffe00469b70-7ffe00469bba call 7ffe00468680 2169 7ffe00469bc0-7ffe00469bd8 2166->2169 2170 7ffe00469f2d 2166->2170 2172 7ffe00469bde-7ffe00469bfd 2169->2172 2173 7ffe00469d0c-7ffe00469d2e call 7ffe00468080 2169->2173 2171 7ffe00469f32-7ffe00469f64 call 7ffe004ed4a0 2170->2171 2172->2170 2179 7ffe00469c03-7ffe00469c08 2172->2179 2173->2170 2180 7ffe00469d34-7ffe00469d42 2173->2180 2179->2173 2181 7ffe00469c0e-7ffe00469c1d 2179->2181 2182 7ffe00469ff8-7ffe00469ffb 2180->2182 2183 7ffe00469d48-7ffe00469d53 2180->2183 2186 7ffe00469c20-7ffe00469c42 _stricmp 2181->2186 2184 7ffe0046a001-7ffe0046a034 2182->2184 2185 7ffe00469e38-7ffe00469e3e 2182->2185 2187 7ffe00469fc0-7ffe00469ff3 2183->2187 2188 7ffe00469d59-7ffe00469d60 2183->2188 2215 7ffe00469efe-7ffe00469f24 2184->2215 2189 7ffe00469e40-7ffe00469e58 call 7ffe00468ad0 2185->2189 2190 7ffe00469e8a-7ffe00469e90 2185->2190 2202 7ffe00469cec-7ffe00469cf1 2186->2202 2203 7ffe00469c48-7ffe00469c84 2186->2203 2187->2215 2191 7ffe00469f88-7ffe00469fbb 2188->2191 2192 7ffe00469d66-7ffe00469d6c 2188->2192 2189->2170 2211 7ffe00469e5e-7ffe00469e80 call 7ffe00468080 2189->2211 2194 7ffe0046a039-7ffe0046a063 call 7ffe00472250 2190->2194 2195 7ffe00469e96-7ffe00469ec9 2190->2195 2191->2215 2192->2191 2198 7ffe00469d72-7ffe00469d85 2192->2198 2194->2170 2216 7ffe0046a069-7ffe0046a082 2194->2216 2195->2215 2198->2191 2205 7ffe00469d8b-7ffe00469dab call 7ffe00467b00 2198->2205 2207 7ffe00469cf5-7ffe00469d06 2202->2207 2203->2170 2224 7ffe00469c8a-7ffe00469c91 2203->2224 2205->2170 2220 7ffe00469db1-7ffe00469dc4 call 7ffe00467ef0 2205->2220 2207->2173 2207->2186 2211->2170 2225 7ffe00469e86 2211->2225 2215->2170 2222 7ffe0046a084-7ffe0046a0b0 2216->2222 2223 7ffe0046a0bc-7ffe0046a0c9 2216->2223 2220->2170 2237 7ffe00469dca-7ffe00469dcf 2220->2237 2222->2223 2227 7ffe0046a0d5-7ffe0046a0fb 2223->2227 2228 7ffe0046a0cb-7ffe0046a0d3 2223->2228 2229 7ffe00469f65-7ffe00469f86 2224->2229 2230 7ffe00469c97-7ffe00469cb0 2224->2230 2225->2190 2233 7ffe0046a0fd 2227->2233 2234 7ffe0046a107-7ffe0046a14a 2227->2234 2232 7ffe0046a101 2228->2232 2229->2170 2230->2207 2236 7ffe00469cb2-7ffe00469ccc 2230->2236 2232->2234 2233->2232 2254 7ffe0046a19c-7ffe0046a1a0 2234->2254 2255 7ffe0046a14c-7ffe0046a197 2234->2255 2236->2170 2244 7ffe00469cd2-7ffe00469cd7 2236->2244 2240 7ffe00469dd1-7ffe00469ddb 2237->2240 2241 7ffe00469e08-7ffe00469e2e call 7ffe00468080 2237->2241 2245 7ffe00469de0-7ffe00469e06 2240->2245 2241->2170 2251 7ffe00469e34 2241->2251 2247 7ffe00469cdd-7ffe00469ce6 2244->2247 2248 7ffe00469ecb-7ffe00469ef7 2244->2248 2245->2241 2245->2245 2247->2202 2247->2248 2248->2215 2251->2185 2256 7ffe0046a1a2-7ffe0046a1b9 2254->2256 2257 7ffe0046a1e1-7ffe0046a1ed 2254->2257 2255->2170 2259 7ffe0046a1c2-7ffe0046a1cb 2256->2259 2260 7ffe0046a1bb-7ffe0046a1c0 2256->2260 2261 7ffe0046a1f0-7ffe0046a200 call 7ffe004698e0 2257->2261 2263 7ffe0046a1ce-7ffe0046a1dd 2259->2263 2260->2263 2268 7ffe0046a205-7ffe0046a208 2261->2268 2266 7ffe0046a242-7ffe0046a258 2263->2266 2267 7ffe0046a1df 2263->2267 2274 7ffe0046a290-7ffe0046a296 2266->2274 2275 7ffe0046a25a-7ffe0046a284 2266->2275 2267->2261 2268->2170 2269 7ffe0046a20e-7ffe0046a230 call 7ffe00468080 2268->2269 2269->2170 2276 7ffe0046a236-7ffe0046a240 2269->2276 2277 7ffe0046a2f0-7ffe0046a2f5 2274->2277 2278 7ffe0046a298 2274->2278 2275->2274 2276->2261 2276->2266 2279 7ffe0046a32f-7ffe0046a342 call 7ffe00467ef0 2277->2279 2280 7ffe0046a2f7-7ffe0046a323 2277->2280 2282 7ffe0046a2a0-7ffe0046a2b8 call 7ffe00467fd0 2278->2282 2279->2170 2290 7ffe0046a348-7ffe0046a351 2279->2290 2280->2279 2282->2170 2289 7ffe0046a2be-7ffe0046a2e0 call 7ffe00468080 2282->2289 2289->2170 2300 7ffe0046a2e6-7ffe0046a2ee 2289->2300 2293 7ffe0046a353 2290->2293 2294 7ffe0046a359-7ffe0046a371 2290->2294 2293->2294 2295 7ffe0046a3e0-7ffe0046a417 call 7ffe00470e40 2293->2295 2294->2295 2296 7ffe0046a373-7ffe0046a377 2294->2296 2295->2171 2298 7ffe0046a3ba-7ffe0046a3bf 2296->2298 2299 7ffe0046a379 2296->2299 2303 7ffe0046a3c0-7ffe0046a3de 2298->2303 2302 7ffe0046a380-7ffe0046a3b6 2299->2302 2300->2277 2300->2282 2302->2302 2305 7ffe0046a3b8 2302->2305 2303->2295 2303->2303 2305->2295
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcmp$_stricmp
                                                                                                                                                                                                                          • String ID: -alpha value must be between 0.0 and 1.0$BAD_ALPHA$BAD_IEND$BAD_PLTE$DNEI$DNEI$ETLP$EXTRA_DATA$IEND chunk contents must be empty$IMAGE$LINE_SIZE$MALLOC$NEED_IDAT$NEED_PLTE$PLTE chunk required for indexed color$PLTE chunk type forbidden for grayscale$PLTE_UNEXPECTED$PNG$SNRt$TADI$TADI$TADI$VUUU$at least one IDAT chunk is required$invalid palette chunk size$line size is out of supported range on this architecture$memory allocation failed$option$png$unfinalized data stream in PNG data$value
                                                                                                                                                                                                                          • API String ID: 190063134-2027502129
                                                                                                                                                                                                                          • Opcode ID: 52663cf352a29ee30a462647e0a8c9e1154b432b6d36a823b780c763fe36adbb
                                                                                                                                                                                                                          • Instruction ID: bae62d989ce31a14342060accb37ca7f4ca17d8ed632051834e9cda7bd08a606
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 52663cf352a29ee30a462647e0a8c9e1154b432b6d36a823b780c763fe36adbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CF32AA72A08A8286DB64CF29E4542B977B5FB85B94F044132DB4D53BB8EF3DE944CB01

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2461 7ffdfa57fc10-7ffdfa57fc27 2462 7ffdfa57fc2d-7ffdfa57fc34 2461->2462 2463 7ffdfa57fd49-7ffdfa57fd54 call 7ffdfa5bfe90 2461->2463 2465 7ffdfa57fc4d-7ffdfa57fc61 call 7ffdfa5bfa00 2462->2465 2466 7ffdfa57fc36-7ffdfa57fc43 InitializeCriticalSection 2462->2466 2469 7ffdfa57fdd1-7ffdfa57fde3 2463->2469 2470 7ffdfa57fd56-7ffdfa57fd73 GetProcessHeap HeapAlloc 2463->2470 2474 7ffdfa57fd3c-7ffdfa57fd43 LeaveCriticalSection 2465->2474 2475 7ffdfa57fc67-7ffdfa57fc78 malloc 2465->2475 2466->2465 2472 7ffdfa57fde4-7ffdfa57fdf0 call 7ffdfa55a3f0 2470->2472 2473 7ffdfa57fd75-7ffdfa57fdcf memset call 7ffdfa5bfa00 LeaveCriticalSection GetCurrentThreadId TlsSetValue 2470->2473 2478 7ffdfa57fdf1-7ffdfa57fdfd call 7ffdfa55a3f0 2472->2478 2473->2469 2484 7ffdfa57fdfe-7ffdfa57fe3a call 7ffdfa55a3f0 TlsAlloc 2473->2484 2474->2463 2475->2478 2479 7ffdfa57fc7e-7ffdfa57fca3 InitializeCriticalSection malloc 2475->2479 2478->2484 2479->2478 2482 7ffdfa57fca9-7ffdfa57fcc6 InitializeCriticalSection 2479->2482 2485 7ffdfa57fcd0-7ffdfa57fcfa 2482->2485 2494 7ffdfa57ff44-7ffdfa57ff50 call 7ffdfa55a3f0 2484->2494 2495 7ffdfa57fe40-7ffdfa57fe5b TlsGetValue 2484->2495 2487 7ffdfa57fcfc-7ffdfa57fd04 2485->2487 2488 7ffdfa57fd06-7ffdfa57fd1a malloc 2485->2488 2487->2488 2488->2478 2491 7ffdfa57fd20-7ffdfa57fd3a InitializeCriticalSection 2488->2491 2491->2474 2491->2485 2501 7ffdfa57ff51-7ffdfa57ff5f call 7ffdfa55a3f0 2494->2501 2499 7ffdfa57fe5d-7ffdfa57fe65 GetLastError 2495->2499 2500 7ffdfa57fe6b-7ffdfa57fe73 2495->2500 2499->2500 2499->2501 2502 7ffdfa57fe7d-7ffdfa57feb5 GetProcessHeap HeapAlloc 2500->2502 2503 7ffdfa57fe75-7ffdfa57fe7a call 7ffdfa57fc10 2500->2503 2509 7ffdfa57feff-7ffdfa57ff01 2502->2509 2510 7ffdfa57feb7-7ffdfa57ff26 2502->2510 2503->2502 2512 7ffdfa57ff2a-7ffdfa57ff43 2509->2512 2510->2512
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalSection$Initialize$malloc$AllocHeapLeaveValue$CurrentErrorLastProcessThreadmemset
                                                                                                                                                                                                                          • String ID: TlsGetValue failed from TclpGetAllocCache$TlsSetValue failed from TclpSetAllocCache$alloc: could not allocate new cache$could not allocate lock$could not allocate thread local storage
                                                                                                                                                                                                                          • API String ID: 2510295087-2583951768
                                                                                                                                                                                                                          • Opcode ID: 5d547626ff2fe665fde4ae7ab395a0c1496ef0a3bc3035a11b27ab6bb9a7575a
                                                                                                                                                                                                                          • Instruction ID: a34645a486d0bead839eeb02772d5545ec3a9efedef16137e69201d5c6ed8f6f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5d547626ff2fe665fde4ae7ab395a0c1496ef0a3bc3035a11b27ab6bb9a7575a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21818121B08B4686EB5ACB25F874A7863A1EF86B50F4480B5D96D437EDEE3CE485C310

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2513 7ffe00457b7d-7ffe00457b8b 2514 7ffe00457b90-7ffe00457bb6 2513->2514 2516 7ffe00457cf0-7ffe00457cf8 2514->2516 2517 7ffe00457bbc-7ffe00457bc0 2514->2517 2516->2514 2520 7ffe00457cfe-7ffe00457d06 2516->2520 2518 7ffe00457bc2-7ffe00457bc5 2517->2518 2519 7ffe00457bff-7ffe00457c03 2517->2519 2518->2519 2521 7ffe00457bc7-7ffe00457bdc strncmp 2518->2521 2524 7ffe00457c05-7ffe00457c08 2519->2524 2525 7ffe00457c40-7ffe00457c44 2519->2525 2522 7ffe00457d1a-7ffe00457dcf call 7ffe004c4ed0 call 7ffe004c3870 2520->2522 2523 7ffe00457d08-7ffe00457d16 2520->2523 2529 7ffe00457bde-7ffe00457bf3 2521->2529 2530 7ffe00457bf8 2521->2530 2555 7ffe00457dd5-7ffe00457de2 2522->2555 2556 7ffe00458137 2522->2556 2523->2522 2524->2525 2526 7ffe00457c0a-7ffe00457c1f strncmp 2524->2526 2527 7ffe00457c7f-7ffe00457c83 2525->2527 2528 7ffe00457c46-7ffe00457c4a 2525->2528 2532 7ffe00457c21-7ffe00457c34 2526->2532 2533 7ffe00457c39 2526->2533 2535 7ffe00457c85-7ffe00457c89 2527->2535 2536 7ffe00457cbe-7ffe00457cc2 2527->2536 2528->2527 2534 7ffe00457c4c-7ffe00457c61 strncmp 2528->2534 2529->2516 2530->2519 2532->2516 2533->2525 2539 7ffe00457c63-7ffe00457c76 2534->2539 2540 7ffe00457c78 2534->2540 2535->2536 2542 7ffe00457c8b-7ffe00457ca0 strncmp 2535->2542 2536->2516 2538 7ffe00457cc4-7ffe00457cd9 strncmp 2536->2538 2538->2516 2545 7ffe00457cdb-7ffe00457ceb 2538->2545 2539->2516 2540->2527 2546 7ffe00457ca2-7ffe00457cb5 2542->2546 2547 7ffe00457cb7 2542->2547 2545->2516 2546->2516 2547->2536 2557 7ffe00457de4-7ffe00457e00 call 7ffe0048ac60 2555->2557 2558 7ffe00457e16-7ffe00457e2d call 7ffe0045b480 call 7ffe0048b2e0 2555->2558 2559 7ffe0045813c-7ffe00458162 2556->2559 2557->2558 2564 7ffe00457e02-7ffe00457e0e 2557->2564 2567 7ffe00457e2f-7ffe00457e40 call 7ffe0048ac60 2558->2567 2568 7ffe00457e4d-7ffe00457e52 2558->2568 2564->2558 2572 7ffe00457e45-7ffe00457e4b 2567->2572 2569 7ffe00457e54-7ffe00457e64 call 7ffe004014f0 2568->2569 2570 7ffe00457e6a-7ffe00457e72 2568->2570 2569->2570 2580 7ffe0045812f-7ffe00458132 call 7ffe004c3b60 2569->2580 2574 7ffe00457e74-7ffe00457e8a call 7ffe0048ac60 2570->2574 2575 7ffe00457e8d-7ffe00457e90 2570->2575 2572->2568 2572->2570 2574->2575 2578 7ffe00457e92-7ffe00457eae call 7ffe0048ac60 2575->2578 2579 7ffe00457eb0-7ffe00457ebe 2575->2579 2578->2579 2591 7ffe00457ec0 2578->2591 2583 7ffe00457ec3-7ffe00457ec6 2579->2583 2580->2556 2584 7ffe00457f36-7ffe00457f39 2583->2584 2585 7ffe00457ec8-7ffe00457eef call 7ffe004c1dd0 2583->2585 2589 7ffe00457f62-7ffe00457f76 2584->2589 2590 7ffe00457f3b-7ffe00457f51 call 7ffe004c2490 2584->2590 2585->2580 2595 7ffe00457ef5-7ffe00457eff 2585->2595 2597 7ffe00457f84-7ffe00457fa2 2589->2597 2598 7ffe00457f78-7ffe00457f82 2589->2598 2590->2580 2602 7ffe00457f57-7ffe00457f5d call 7ffe004c4940 2590->2602 2591->2583 2595->2584 2601 7ffe00457f01-7ffe00457f28 2595->2601 2599 7ffe00457fa4-7ffe00457fab 2597->2599 2600 7ffe00457fb9-7ffe0045803d memset 2597->2600 2598->2597 2598->2600 2599->2600 2603 7ffe00457fad-7ffe00457fb4 2599->2603 2608 7ffe0045803f-7ffe00458049 2600->2608 2609 7ffe00458050-7ffe0045809b call 7ffe0044fa40 call 7ffe00446bf0 2600->2609 2601->2584 2604 7ffe00457f2a-7ffe00457f30 2601->2604 2602->2589 2603->2600 2604->2584 2608->2609 2609->2580 2614 7ffe004580a1-7ffe004580c6 call 7ffe004586a0 2609->2614 2614->2580 2617 7ffe004580c8-7ffe004580ce 2614->2617 2618 7ffe004580d4-7ffe004580dc 2617->2618 2619 7ffe0045818f-7ffe00458193 2617->2619 2622 7ffe004580e2-7ffe00458126 2618->2622 2623 7ffe00458187-7ffe0045818a call 7ffe00401770 2618->2623 2620 7ffe00458195-7ffe004581a3 2619->2620 2621 7ffe004581ac-7ffe004581c9 call 7ffe00488fa0 2619->2621 2620->2621 2621->2559 2622->2580 2623->2619
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strncmp
                                                                                                                                                                                                                          • String ID: -class$-colormap$-screen$-use$-visual$CONTAINMENT$Class$Colormap$FRAME$Use$Visual$class$colormap$use$v$visual$windows cannot have both the -use and the -container option set$b6
                                                                                                                                                                                                                          • API String ID: 1114863663-3606458496
                                                                                                                                                                                                                          • Opcode ID: 00fdcdfae280d7657c2554c18902fb26b158184df35d7a4db63094c0e2ebbc68
                                                                                                                                                                                                                          • Instruction ID: dad78a33e8b95b91b4173754b253820822fa66dcc6706549bd2f6e1f1ca6c6cf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00fdcdfae280d7657c2554c18902fb26b158184df35d7a4db63094c0e2ebbc68
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F15725A09B8286EB64DF12E4543B923A1FB89B85F04803ADF4E477BADF3CE554C744

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 2944 7ffe003ff420-7ffe003ff45c call 7ffe003fe980 2946 7ffe003ff461-7ffe003ff4a8 SetROP2 CreateCompatibleDC 2944->2946 2947 7ffe003ff5c4-7ffe003ff5d6 2946->2947 2948 7ffe003ff4ae-7ffe003ff4b2 2946->2948 2951 7ffe003ff5dd-7ffe003ff61a 2947->2951 2952 7ffe003ff5d8 2947->2952 2949 7ffe003ff4b4-7ffe003ff4b8 2948->2949 2950 7ffe003ff4df-7ffe003ff4ea 2948->2950 2949->2950 2953 7ffe003ff4ba-7ffe003ff4da CreateBitmap 2949->2953 2954 7ffe003ff4ec-7ffe003ff4f1 2950->2954 2955 7ffe003ff4f3-7ffe003ff4f5 2950->2955 2960 7ffe003ff61c-7ffe003ff624 2951->2960 2961 7ffe003ff659 2951->2961 2952->2951 2957 7ffe003ff5a5-7ffe003ff5bf SetTextColor SetBkColor 2953->2957 2954->2955 2958 7ffe003ff4f7-7ffe003ff4fe 2955->2958 2959 7ffe003ff500-7ffe003ff521 2955->2959 2962 7ffe003ff68d-7ffe003ff690 2957->2962 2958->2959 2968 7ffe003ff57d-7ffe003ff59b CreateBitmap 2959->2968 2969 7ffe003ff523-7ffe003ff527 2959->2969 2963 7ffe003ff65d-7ffe003ff683 CreateDIBitmap 2960->2963 2964 7ffe003ff626-7ffe003ff62d 2960->2964 2961->2963 2965 7ffe003ff6a3-7ffe003ff75a SelectObject BitBlt SelectObject DeleteObject DeleteDC SetBkMode SelectPalette RealizePalette 2962->2965 2966 7ffe003ff692-7ffe003ff699 2962->2966 2963->2962 2970 7ffe003ff630-7ffe003ff655 2964->2970 2971 7ffe003ff75c-7ffe003ff769 ReleaseDC 2965->2971 2972 7ffe003ff76b-7ffe003ff76e 2965->2972 2966->2965 2968->2957 2973 7ffe003ff530-7ffe003ff542 2969->2973 2970->2970 2974 7ffe003ff657 2970->2974 2975 7ffe003ff779-7ffe003ff798 2971->2975 2972->2975 2976 7ffe003ff770-7ffe003ff773 DeleteDC 2972->2976 2977 7ffe003ff544-7ffe003ff547 2973->2977 2978 7ffe003ff572-7ffe003ff57b 2973->2978 2974->2963 2976->2975 2979 7ffe003ff54d-7ffe003ff551 2977->2979 2980 7ffe003ff549-7ffe003ff54b 2977->2980 2978->2968 2978->2973 2982 7ffe003ff553-7ffe003ff55e 2979->2982 2983 7ffe003ff560 2979->2983 2981 7ffe003ff566-7ffe003ff570 2980->2981 2981->2977 2981->2978 2984 7ffe003ff563 2982->2984 2983->2984 2984->2981
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreatePaletteSelect$BitmapDeleteObject$ColorModeRealize$CompatibleReleaseText
                                                                                                                                                                                                                          • String ID: $Fail to allocate bitmap
                                                                                                                                                                                                                          • API String ID: 455095717-3619745282
                                                                                                                                                                                                                          • Opcode ID: 8778ffbcff5a117a04fd0fb90c51e92b525907cc7f02fb073bf2ac4a14a943ee
                                                                                                                                                                                                                          • Instruction ID: ef2a4ed3471963f03479b44958d12ca6fb28e437f413ea72651bd3fa47a065eb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8778ffbcff5a117a04fd0fb90c51e92b525907cc7f02fb073bf2ac4a14a943ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A8A19636608A85CAE724DF26E454679B7A0FB89B94F148135DF4E53768CF3CE849CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy$AllocHeap$ErrorLastProcessValue
                                                                                                                                                                                                                          • String ID: ELEMENT$LOOKUP$TCL$VARNAME$can't %s "%s%s%s%s": %s$invalid part1Ptr and invalid index together$no such element in array$no such variable$unable to alloc %u bytes$upvar refers to variable in deleted namespace$variable isn't array
                                                                                                                                                                                                                          • API String ID: 2673728140-1006693476
                                                                                                                                                                                                                          • Opcode ID: 09edef7ba72dc37c6e1ed354fc429532c7882b2d91df55b64542cdfd799a750b
                                                                                                                                                                                                                          • Instruction ID: b89c86ae2c97a468d2e45c66a49091117e2c6af3cb97bc4c58c1c692d67c05db
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09edef7ba72dc37c6e1ed354fc429532c7882b2d91df55b64542cdfd799a750b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F042A231B0975285EB5E9F12E860A7963A0EF4ABC4F9484B5DE6D0B7D9EF3CE4458300

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3796 7ff662311950-7ff66231198b call 7ff6623145c0 3799 7ff662311c4e-7ff662311c72 call 7ff66231c550 3796->3799 3800 7ff662311991-7ff6623119d1 call 7ff662317f90 3796->3800 3805 7ff6623119d7-7ff6623119e7 call 7ff6623206d4 3800->3805 3806 7ff662311c3b-7ff662311c3e call 7ff66232004c 3800->3806 3811 7ff662311a08-7ff662311a24 call 7ff66232039c 3805->3811 3812 7ff6623119e9-7ff662311a03 call 7ff662324f08 call 7ff662312910 3805->3812 3810 7ff662311c43-7ff662311c4b 3806->3810 3810->3799 3817 7ff662311a26-7ff662311a40 call 7ff662324f08 call 7ff662312910 3811->3817 3818 7ff662311a45-7ff662311a5a call 7ff662324f28 3811->3818 3812->3806 3817->3806 3826 7ff662311a7b-7ff662311b05 call 7ff662311c80 * 2 call 7ff6623206d4 call 7ff662324f44 3818->3826 3827 7ff662311a5c-7ff662311a76 call 7ff662324f08 call 7ff662312910 3818->3827 3840 7ff662311b0a-7ff662311b14 3826->3840 3827->3806 3841 7ff662311b16-7ff662311b30 call 7ff662324f08 call 7ff662312910 3840->3841 3842 7ff662311b35-7ff662311b4e call 7ff66232039c 3840->3842 3841->3806 3847 7ff662311b6f-7ff662311b8b call 7ff662320110 3842->3847 3848 7ff662311b50-7ff662311b6a call 7ff662324f08 call 7ff662312910 3842->3848 3856 7ff662311b8d-7ff662311b99 call 7ff662312710 3847->3856 3857 7ff662311b9e-7ff662311bac 3847->3857 3848->3806 3856->3806 3857->3806 3860 7ff662311bb2-7ff662311bb9 3857->3860 3862 7ff662311bc1-7ff662311bc7 3860->3862 3863 7ff662311bc9-7ff662311bd6 3862->3863 3864 7ff662311be0-7ff662311bef 3862->3864 3865 7ff662311bf1-7ff662311bfa 3863->3865 3864->3864 3864->3865 3866 7ff662311bfc-7ff662311bff 3865->3866 3867 7ff662311c0f 3865->3867 3866->3867 3868 7ff662311c01-7ff662311c04 3866->3868 3869 7ff662311c11-7ff662311c24 3867->3869 3868->3867 3870 7ff662311c06-7ff662311c09 3868->3870 3871 7ff662311c26 3869->3871 3872 7ff662311c2d-7ff662311c39 3869->3872 3870->3867 3873 7ff662311c0b-7ff662311c0d 3870->3873 3871->3872 3872->3806 3872->3862 3873->3869
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662317F90: _fread_nolock.LIBCMT ref: 00007FF66231803A
                                                                                                                                                                                                                          • _fread_nolock.LIBCMT ref: 00007FF662311A1B
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF662311B6A), ref: 00007FF66231295E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                          • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                          • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                          • Opcode ID: 27547418d9ab5e62463e202343d91a8db4d430f9fb0a7f3bbb020ab973e08554
                                                                                                                                                                                                                          • Instruction ID: 36837ab572e61895341f12ca5f21ca40d490ecbbb5ff8d51991cad697fedc465
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27547418d9ab5e62463e202343d91a8db4d430f9fb0a7f3bbb020ab973e08554
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5816F71A09A86C6EF20DB24D0552F933B1AF94788F4444B1EA8DEFB85DFBCE5858740

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 3874 7ffdfa57ff60-7ffdfa57ff63 3875 7ffdfa57ff69-7ffdfa57ff78 3874->3875 3876 7ffdfa580017 3874->3876 3877 7ffdfa57ff9b 3875->3877 3878 7ffdfa57ff7a-7ffdfa57ff93 TlsAlloc 3875->3878 3879 7ffdfa57ffa1-7ffdfa57ffb4 TlsGetValue 3877->3879 3880 7ffdfa580092-7ffdfa58009e call 7ffdfa55a3f0 3878->3880 3881 7ffdfa57ff99 3878->3881 3883 7ffdfa57ffc4-7ffdfa57ffc7 3879->3883 3884 7ffdfa57ffb6-7ffdfa57ffbe GetLastError 3879->3884 3886 7ffdfa58009f-7ffdfa5800ab call 7ffdfa55a3f0 3880->3886 3881->3879 3887 7ffdfa57ffd1-7ffdfa57ffdb 3883->3887 3888 7ffdfa57ffc9-7ffdfa57ffce call 7ffdfa57fc10 3883->3888 3884->3883 3884->3886 3889 7ffdfa57ffe1-7ffdfa57ffe4 3887->3889 3890 7ffdfa58007a-7ffdfa580091 call 7ffdfa55a3f0 3887->3890 3888->3887 3889->3890 3893 7ffdfa57ffea-7ffdfa57fff1 3889->3893 3890->3880 3897 7ffdfa57fff3-7ffdfa580007 GetProcessHeap HeapFree 3893->3897 3898 7ffdfa580018-7ffdfa580038 3893->3898 3902 7ffdfa58000d-7ffdfa580016 3897->3902 3900 7ffdfa58003e-7ffdfa58004f 3898->3900 3901 7ffdfa58003a 3898->3901 3900->3902 3903 7ffdfa580051-7ffdfa580061 3900->3903 3901->3900 3902->3876 3903->3902 3904 7ffdfa580063-7ffdfa58076c 3903->3904 3906 7ffdfa580780-7ffdfa58078a 3904->3906 3907 7ffdfa58076e-7ffdfa580773 3904->3907 3906->3906 3908 7ffdfa58078c 3906->3908 3909 7ffdfa58078f-7ffdfa5807da call 7ffdfa5bfa00 3907->3909 3908->3909 3912 7ffdfa5807dc-7ffdfa5807e1 3909->3912 3913 7ffdfa5807e5-7ffdfa58081a LeaveCriticalSection 3909->3913 3912->3913
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocErrorFreeLastProcessValue
                                                                                                                                                                                                                          • String ID: %lu %ld %ld %ld %ld %ld %ld$TlsGetValue failed from TclpGetAllocCache$alloc: could not allocate %d new objects$alloc: invalid block: %p: %x %x$could not allocate thread local storage$shared$thread%p
                                                                                                                                                                                                                          • API String ID: 3216287067-481911188
                                                                                                                                                                                                                          • Opcode ID: ceadf114651b69407d8bcb6e4ce65807e35d45e9b28e9736e2892df6b4dd9150
                                                                                                                                                                                                                          • Instruction ID: 53ec4fd34b5c259084f5a04e806105dad7976ea88faefc78183357afcaa6a5f4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ceadf114651b69407d8bcb6e4ce65807e35d45e9b28e9736e2892df6b4dd9150
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0341D731B18A468AEB1ACB29E46493873A1EF07B64F4481B1C97D477DDDE3DE485C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharObjectSelectTextWidth$FaceMetricsRelease
                                                                                                                                                                                                                          • String ID: unicode$utf-16
                                                                                                                                                                                                                          • API String ID: 1149465119-3317161374
                                                                                                                                                                                                                          • Opcode ID: 5bd1bb2d4a0a33df483b76debdc3435a889a13326fcfa6123a01d707cfa375db
                                                                                                                                                                                                                          • Instruction ID: 36de97b65fd14d7a846fd252a8c1a9b74949d32c450293fcbf8397100fbad616
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bd1bb2d4a0a33df483b76debdc3435a889a13326fcfa6123a01d707cfa375db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0717C72A08B868ADB21DF26E4503A977A4FB98B98F044232DF4D57768DF3CE549C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000000), ref: 00007FFE00470B2D
                                                                                                                                                                                                                          • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFE00470BC0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _strnicmp
                                                                                                                                                                                                                          • String ID: -data option isn't supported for %s images$IMAGE$LOOKUP$NOT_DATA_FORMAT$PHOTO$PHOTO_FORMAT$UNRECOGNIZED_DATA$couldn't recognize image data$image format "%s" is not supported
                                                                                                                                                                                                                          • API String ID: 2635805826-3952471749
                                                                                                                                                                                                                          • Opcode ID: fe8a1428c86a6f4c259cb3c0ceaaefa02c52ef0184d486d7fe044d9d392678df
                                                                                                                                                                                                                          • Instruction ID: 254e919338a0787899a9995203108ef3434b9b0731f1461fc47a979a56c66058
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe8a1428c86a6f4c259cb3c0ceaaefa02c52ef0184d486d7fe044d9d392678df
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21913926A09B8685EB618F21E8543A973A0FB48B98F484231CF5D477ACDF3CE249C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00007FFDFA5719F6,?,?,00000000,00007FFDFA573CBB), ref: 00007FFDFA4875BA
                                                                                                                                                                                                                          • fflush.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,00007FFDFA5719F6,?,?,00000000,00007FFDFA573CBB), ref: 00007FFDFA4875C3
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap$ErrorLastProcessValue__acrt_iob_funcfflush
                                                                                                                                                                                                                          • String ID: unable to alloc %u bytes$unable to alloc %u bytes, %s line %d
                                                                                                                                                                                                                          • API String ID: 4134382769-1299489142
                                                                                                                                                                                                                          • Opcode ID: 8261d0f245381ba37e56e1d1df424d9e7a9b3f5d15afad57677ad51736706b6a
                                                                                                                                                                                                                          • Instruction ID: 7aec51b995e07cb25355b63d17e750c0f4f0b301566e88450116d0d716874e51
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8261d0f245381ba37e56e1d1df424d9e7a9b3f5d15afad57677ad51736706b6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5541C322B1D78682EB5E9B25B460A3963A0EF46B90F1840B4DE6D17BDDEE3CE445C710
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                          • Opcode ID: 0415811bb7329ddca4e4a244178c4befdf0ff72a6341d4c7f046017dd740e2c3
                                                                                                                                                                                                                          • Instruction ID: bd882757eed606d5e9104f693976624f7d2623527f853d9656d55495b8d905e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0415811bb7329ddca4e4a244178c4befdf0ff72a6341d4c7f046017dd740e2c3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D2418A32B08682D6EF00DB2194001F973B1BF94798F4444B2EE4DAFA99DFBCE9858744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00007FFDFA4F1DA5), ref: 00007FFDFA4E49B6
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA4E5700: LeaveCriticalSection.KERNEL32 ref: 00007FFDFA4E5807
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FFDFA4E4A7A
                                                                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FFDFA4E4AAA
                                                                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FFDFA4E4AD4
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$AllocCriticalHeapLeaveSection$ErrorLastProcessValue
                                                                                                                                                                                                                          • String ID: identity$iso8859-1$unable to alloc %u bytes$unicode$utf-8
                                                                                                                                                                                                                          • API String ID: 313328654-3412666474
                                                                                                                                                                                                                          • Opcode ID: b6e1e6609dd22b3ed8026e9abf54afcbd6bc76fc0ecd1f6f5aa2221e0bc625ed
                                                                                                                                                                                                                          • Instruction ID: 6fd24793c56815df4639334b44bee96659ec06c092074b010eaba49daa2c0533
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6e1e6609dd22b3ed8026e9abf54afcbd6bc76fc0ecd1f6f5aa2221e0bc625ed
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD712E31B19F5688EB09CB60E8A0AA973B5FB45B88F448175CA6D077E9EF3CE155C340
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                          • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                          • Opcode ID: 698b21169e7bd12c857e57f237555d9e116291535cd7e4395843bf29195d2337
                                                                                                                                                                                                                          • Instruction ID: 8008bf7f5bff6b0c7f380556fe4b0890b2045ebf3ee1b98b1f4732480e8084e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 698b21169e7bd12c857e57f237555d9e116291535cd7e4395843bf29195d2337
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751C422A09682C1EF609B11A4443BA73B1FF95B98F444171EE8DAF7C5EFBCE5858700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModule$ClassCursorIconRegister
                                                                                                                                                                                                                          • String ID: TkTopLevel$Unable to register TkTopLevel class
                                                                                                                                                                                                                          • API String ID: 1220223050-2494010311
                                                                                                                                                                                                                          • Opcode ID: d95be2fde495b25a383373344f9ea24be3c5431bd0b544cf80a4d0b24179be97
                                                                                                                                                                                                                          • Instruction ID: 2feb24eb76e7b8c3db760f9ddf79514a318b9668f3dc96900395a2a2071f20d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d95be2fde495b25a383373344f9ea24be3c5431bd0b544cf80a4d0b24179be97
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5516A36E08B4282EB258B90E44427973A4FB88B94F114536DB5E0377CDF3CEA89C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Alloc$ErrorHeapLastValue$CriticalLeaveProcessSection
                                                                                                                                                                                                                          • String ID: alloc: could not allocate %d new objects
                                                                                                                                                                                                                          • API String ID: 4183754528-1866737643
                                                                                                                                                                                                                          • Opcode ID: 8e3c70295d4e6dc4cc6b8ab5dd1595e84d9ca708e68755de6ff6b0f6283c91b9
                                                                                                                                                                                                                          • Instruction ID: a676ccdfd2d1d6f1af4d99c4c998381425661eec557680a616d0037185368ffc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e3c70295d4e6dc4cc6b8ab5dd1595e84d9ca708e68755de6ff6b0f6283c91b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D418F72B09B0286EB1E8F29E460A2833A0FB5AF54F544175DA6D8B3D9DF3CE558C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,00007FF662313804), ref: 00007FF6623136E1
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00007FF662313804), ref: 00007FF6623136EB
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312C9E
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312D63
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312C50: MessageBoxW.USER32 ref: 00007FF662312D99
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                          • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                          • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                          • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                          • Instruction ID: 46a73a950f23360cbc44971bf6c08c307d554050affd6a52844710fae283d379
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 42214B61B18682C1FF209B21E8192F63370BF88398F8045B6E65DEA5D5EFACE645C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA4E53D5
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA4E545C
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA4E56AC
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA4E56E0
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalLeaveSection$AllocHeap$ErrorLastProcessValuememcpy
                                                                                                                                                                                                                          • String ID: FreeEncoding: refcount problem !!!$concurrent dictionary modification and search$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1241236031-687981174
                                                                                                                                                                                                                          • Opcode ID: 97c32b1046284e222373c651dc550088439688e63a4d9f0c1f3f57455ee5cb20
                                                                                                                                                                                                                          • Instruction ID: 22aa1dc3e1961763da1b663ff804251a278f8976e476cc5c1059fb9a1301dacc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97c32b1046284e222373c651dc550088439688e63a4d9f0c1f3f57455ee5cb20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E5D17732B08A4289EB19DF25E4A0AB923A5FB45B94F5481B5CE3D47BDCDF38E855C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                          • Instruction ID: e38578ef091cec0a95a1ea6d83a05c8d43573c60636bc2d4d8175898e5f32451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBC1F3A2A0D686D2EF608B1590003BD7B72FB81B98F554171EA4DAF791CFFCE8458780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CompositionContextString$CountMessageProcReleaseSendTickWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 568510177-0
                                                                                                                                                                                                                          • Opcode ID: 3af1a7b433b6aa20c32006c3ac12bcb407cb63fe6fd156464f24aec8048010e5
                                                                                                                                                                                                                          • Instruction ID: 6fbc9a54dada8ea88734541e4d631bd8e5f4bef3bd74f2ea6ae83d178f0ecdb2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3af1a7b433b6aa20c32006c3ac12bcb407cb63fe6fd156464f24aec8048010e5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AA19C22F18B8286E754CB65D4442FC27A1FB88B94F144135EF4D93BB9DF38E5958708
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ClientLongMovePlacementRectVisible
                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                          • API String ID: 2284278383-3772416878
                                                                                                                                                                                                                          • Opcode ID: 23616b64edc1611b1af1ee952930e1e4d00f82ce6c280cc8c832e17fb17ad043
                                                                                                                                                                                                                          • Instruction ID: 37a88a9cb83a4697ff14aecabe2ef2515836fa383f5aaa23a1a90d06d7378183
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 23616b64edc1611b1af1ee952930e1e4d00f82ce6c280cc8c832e17fb17ad043
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29A11732A08A82DBE768CF39D5447E877A1FB84B58F144136DB1D477A8DF38E8558B04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalLeaveSection
                                                                                                                                                                                                                          • String ID: FreeEncoding: refcount problem !!!$PGV Initializer did not initialize$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 3988221542-1397560407
                                                                                                                                                                                                                          • Opcode ID: 4061aa36dc9aac76c90b4d7b40ebef0615e3ad639103e87efc5403a1ddc814fb
                                                                                                                                                                                                                          • Instruction ID: 7a44291ccbfa458177dcf739aa653e5de275fef85b04b3ea8dee2acf06d87afa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4061aa36dc9aac76c90b4d7b40ebef0615e3ad639103e87efc5403a1ddc814fb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A716F22B0864696EB1ADB22E460AB963A0FF46B84F448475DB2D47799DF3CE455C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ObjectSelect$FaceTextmemset
                                                                                                                                                                                                                          • String ID: unicode$utf-16
                                                                                                                                                                                                                          • API String ID: 920176757-3317161374
                                                                                                                                                                                                                          • Opcode ID: 0fe984b4801072c8f997a8f02d0a171ff735075120ccb3b2463026985a8a8d9c
                                                                                                                                                                                                                          • Instruction ID: 1c043976ddd47e426b377923b5208eea55ab96db93e02b22b0fdc7c518af90e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0fe984b4801072c8f997a8f02d0a171ff735075120ccb3b2463026985a8a8d9c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82515B76A09B8691EB64CF11E8583AA73A4FB88B94F448135DF5D47B68DF3CE164C340
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentProcess
                                                                                                                                                                                                                          • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                          • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                          • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                          • Instruction ID: f144fd90ce65d996d082f52e21b5000d126c57b1afc48e8df9713e616f95219f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38414C31B18A87D1EF11DB60E4191E97331FB44388F800572DA5DAB69AEFBCE685C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateHandleLongModule
                                                                                                                                                                                                                          • String ID: BUTTON$STATIC
                                                                                                                                                                                                                          • API String ID: 4115577067-3385952364
                                                                                                                                                                                                                          • Opcode ID: 2bed71731eab65cce4ab4e9f0e18d46ba4b275ff4e7492dc4a64f194afd80a3f
                                                                                                                                                                                                                          • Instruction ID: e44a3e85da44e1988b1a1d6c2ab78c812aaab93e4982d36bf478217330ebf3c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2bed71731eab65cce4ab4e9f0e18d46ba4b275ff4e7492dc4a64f194afd80a3f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3831D936608B828BD760CF25E444A6AB7E4F788B94F144136EB9D93B28DF3CD5558B00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(tcl_platform,user,00000000,00000000,00000000,00007FFDFA58FD8E), ref: 00007FFDFA58FE45
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(tcl_platform,user,00000000,00000000,00000000,00007FFDFA58FD8E), ref: 00007FFDFA58FECF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: set$tcl_platform$unable to alloc %u bytes$user
                                                                                                                                                                                                                          • API String ID: 3510742995-603967661
                                                                                                                                                                                                                          • Opcode ID: 86651e957dd177da1cc8eb703d513d67a671764295945834220b0c12070cb28c
                                                                                                                                                                                                                          • Instruction ID: 5748a0b2f85d7bc75c09dc38b751873cf1b3d6e5e3f328ed5c717e19d960a61e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86651e957dd177da1cc8eb703d513d67a671764295945834220b0c12070cb28c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60611432B097818AEB5ADF12E85096977A4FB4AB80F548174DF6D1778ADF3CE445C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset$_stricmp
                                                                                                                                                                                                                          • String ID: IMAGE$PNG$ZLIB_INIT$zlib initialization failed
                                                                                                                                                                                                                          • API String ID: 3026489053-4061978001
                                                                                                                                                                                                                          • Opcode ID: 5c1e9e4833572b630bd5c8ea07bf2014429ef1a6a9226aa2c39e0d034d789c0e
                                                                                                                                                                                                                          • Instruction ID: bc4671c5351ef528b39c3519306b23017159c8292ee99001df7c3b7bed12f84e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c1e9e4833572b630bd5c8ea07bf2014429ef1a6a9226aa2c39e0d034d789c0e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B417E76B08A8282EB20CB51E5443BA7361FB88B98F444132DB4D47B6CEF3CD545CB05
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Palette$ModeRealizeSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3073415821-0
                                                                                                                                                                                                                          • Opcode ID: 06f0baecdb756decac43179160e73aa0f29262ddb9304ed7c5d09c55bc936182
                                                                                                                                                                                                                          • Instruction ID: c4ac3da0beffc786f363e538a7b0622d34e636899341b72dabfd7959c5cf6c32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 06f0baecdb756decac43179160e73aa0f29262ddb9304ed7c5d09c55bc936182
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5131F666A18B95C2DB58DB16E484269A360FB89FC0F189432DF4E57B79CF3CE4A58700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$ColorLongProc
                                                                                                                                                                                                                          • String ID: #%04X%04X%04X$Ttk
                                                                                                                                                                                                                          • API String ID: 3223664542-2938447076
                                                                                                                                                                                                                          • Opcode ID: b7beb31e0df3b080ec4497e91dcc1c8f8241d996f3c89413baac79b945f63759
                                                                                                                                                                                                                          • Instruction ID: 12ec11bb446c7ce233a465df8db1437020cf4522845886658af4869f51de127d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7beb31e0df3b080ec4497e91dcc1c8f8241d996f3c89413baac79b945f63759
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F516A36A18A9682E7908B15E4547BA73A0FB85B95F548036EF8D037A8DF3CD459CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA56A9F8
                                                                                                                                                                                                                          • memset.VCRUNTIME140 ref: 00007FFDFA56AA44
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA56B11A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeapValue$ErrorLastProcessmemcpymemset
                                                                                                                                                                                                                          • String ID: couldn't compile regular expression pattern: $unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 916272630-2728520199
                                                                                                                                                                                                                          • Opcode ID: db67ff5483048cc565203eeda4c156449459252982e240ad40348bc8c1e8a828
                                                                                                                                                                                                                          • Instruction ID: 80469974fc06ecf73d378b482c60d02e4af3706b584f5f0a359269c1592c43cb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db67ff5483048cc565203eeda4c156449459252982e240ad40348bc8c1e8a828
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F22DF36605B858ADB95CF29E8907E933A4F749B48F184136DF9C8B798EF38D490C760
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Valuememcpy
                                                                                                                                                                                                                          • String ID: binary encoding is not available$iso8859-1$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 574835123-1438692910
                                                                                                                                                                                                                          • Opcode ID: be0ceae2ef427f7ae4024c88ff233078c64648643d16701c02f2a9cd96223d82
                                                                                                                                                                                                                          • Instruction ID: 568faa1f943225559fc44d4a05f4479e9ab8cc6e01370115069fbd225667644a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be0ceae2ef427f7ae4024c88ff233078c64648643d16701c02f2a9cd96223d82
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09E19E36B08B81D6DB69CF15E454AAAB3A4FB89B84F558135DE9D83788DF38D480CB40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DeleteObject
                                                                                                                                                                                                                          • String ID: GC already registered in Tk_GetGC$called GCInit after GCCleanup$gray50
                                                                                                                                                                                                                          • API String ID: 1531683806-823200916
                                                                                                                                                                                                                          • Opcode ID: d4f61a2dd53c3e6ce4fb164659ece5fc940a58531a88d74beaac1fd3d70e014c
                                                                                                                                                                                                                          • Instruction ID: 83c010d7e925dae49096487fce934987d6b9eca54eda961e3a63d0518439c411
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4f61a2dd53c3e6ce4fb164659ece5fc940a58531a88d74beaac1fd3d70e014c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DE11E76A04B818AEB20CF65D4847AD37A5FB88B88F418136CF5D5BB68DF38D498C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DeleteObject
                                                                                                                                                                                                                          • String ID: unicode$utf-16
                                                                                                                                                                                                                          • API String ID: 1531683806-3317161374
                                                                                                                                                                                                                          • Opcode ID: 0756e2dfd691b1e934e4e5270af3a6727ba5a6b5723d1195d0da5b99e0b33e8b
                                                                                                                                                                                                                          • Instruction ID: 3efe6678fac2d278277e3573c86c1a267d573a440864699883e52589245193e5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0756e2dfd691b1e934e4e5270af3a6727ba5a6b5723d1195d0da5b99e0b33e8b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6751183AA1AF8682EA54CF46E55827977A4FF84F94F058576CB0D13B78DF38EA548300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Focus$ForegroundWindow
                                                                                                                                                                                                                          • String ID: ChangeXFocus got null X window
                                                                                                                                                                                                                          • API String ID: 332191172-2759626269
                                                                                                                                                                                                                          • Opcode ID: 79e415d5b7c09eb9aba549897e044710052940487d3eed8ec156a0d58408c175
                                                                                                                                                                                                                          • Instruction ID: 939546f086f4b00958e903c2fc62d2c7707aea9693f3560430c53dada939b311
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 79e415d5b7c09eb9aba549897e044710052940487d3eed8ec156a0d58408c175
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED21F936A09A81C5EB64CF56E0502696370FB88F94F188136DF4E5776DDF38D982C748
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window$CreateHandleModule
                                                                                                                                                                                                                          • String ID: TkChild
                                                                                                                                                                                                                          • API String ID: 1084761317-227893619
                                                                                                                                                                                                                          • Opcode ID: c9fe2abb82e580163a2428423a825b6c84ae4f00c944f8885d94c984aa77f129
                                                                                                                                                                                                                          • Instruction ID: 0b40678a76094fff68a812176060b613fd61c9b6783080f2907937111e7f2006
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9fe2abb82e580163a2428423a825b6c84ae4f00c944f8885d94c984aa77f129
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5121EC76A18781C7E764CF65F48461AB7E0F748B94F144635EB8943B28DF3CE5408B04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,FFFFFFFF,?,?,?,?,?,?,?,?,?,?,00007FFDFA580608), ref: 00007FFDFA58BCA9
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,EF0341C630438948,00007FFDFA580608), ref: 00007FFDFA58BCF2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: unable to alloc %u bytes$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 3510742995-3519456369
                                                                                                                                                                                                                          • Opcode ID: 35b0d2f8ff94b04f8e5ad42c69f903537ebfe08d2f9ba6b23404300adb15d2f5
                                                                                                                                                                                                                          • Instruction ID: 60240f9d81278c4a699e5b0dcd216af4ce21fa2f5d2200a5d48035c252e40c8a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35b0d2f8ff94b04f8e5ad42c69f903537ebfe08d2f9ba6b23404300adb15d2f5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1741B062B09A8681EB1A9F06D1A063D7364FB49B84F54C475CB6D0BBDEEF3CE4618300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1279662727-0
                                                                                                                                                                                                                          • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                          • Instruction ID: 996b5f1b3e43737840158269473be90ed32c317a633802b9f87e1dbbfed3bc73
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6141A6A2D19781C3FB548B2095103797370FB947A8F109375EA5C9BAD5DFBCA6E08780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CommConsoleErrorFileLastModeStateType
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3984557487-0
                                                                                                                                                                                                                          • Opcode ID: 362d8e4a3f460dfc9f25ef1ce9f2f67178088f0cf2c9bc588b7a476edcd8b8e4
                                                                                                                                                                                                                          • Instruction ID: a630826184734dd7ff2c5d61897a9425d2eed7833e981b3c7e192ebb9ac81dd2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 362d8e4a3f460dfc9f25ef1ce9f2f67178088f0cf2c9bc588b7a476edcd8b8e4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B01482170C70591FB598B25F864A3A73A1EF4ABD4F454075DA6E867DCDF2CD8848A40
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno
                                                                                                                                                                                                                          • String ID: ctory$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 2918714741-474272330
                                                                                                                                                                                                                          • Opcode ID: d4b5be57aaee8528775b589fe9c48b7cd35ae25d079d8bdf02b32dbd1cb0b8f3
                                                                                                                                                                                                                          • Instruction ID: b16400789cb5a4e460f5d1037399af2aa822db3fb5be867a74fa2537ae810289
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4b5be57aaee8528775b589fe9c48b7cd35ae25d079d8bdf02b32dbd1cb0b8f3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CDA1BC22B0874286EB1A8F269460ABD77D4EF46B84F4440B5DE6D47BDADF3CE885C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateDeleteIndirectObjectRectstrncmp
                                                                                                                                                                                                                          • String ID: tried to delete photo image when instances still exist
                                                                                                                                                                                                                          • API String ID: 3169462253-2722655475
                                                                                                                                                                                                                          • Opcode ID: 419782726299dbf6c91504e9da5d62b8177e7300e44eba71a79a818844e047fc
                                                                                                                                                                                                                          • Instruction ID: 0a21ec26b85acaa4853a72ad892311322b122118acba18af6f52276542b4ae11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 419782726299dbf6c91504e9da5d62b8177e7300e44eba71a79a818844e047fc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E514D76A19B8286EA50CF11E89867933B5FB98B84F069231DF4D47778EF38D585C304
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strncmp
                                                                                                                                                                                                                          • String ID: ::tcl$::tcl::
                                                                                                                                                                                                                          • API String ID: 1114863663-1364682314
                                                                                                                                                                                                                          • Opcode ID: 943dc0c8eccb0eb317abf2f67db4ac8d4f5993c13e26ae899a38f203fb1638a4
                                                                                                                                                                                                                          • Instruction ID: e05ef42204e33c85418fd2bb9cc5e40e1891133efbb27aafce37012ff7071948
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 943dc0c8eccb0eb317abf2f67db4ac8d4f5993c13e26ae899a38f203fb1638a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63818E32B08B8686DB59CF29E450AA977A0FF49B88F444076EE5D47B9CDF38D941CB00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LongWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1378638983-0
                                                                                                                                                                                                                          • Opcode ID: a1e6ad4ea3411add519fa9eb8cf82d93a8a70270f0d3c039aa034d9a8afe12c1
                                                                                                                                                                                                                          • Instruction ID: 30e4235c6aeee71b5efeba7c00a83ef8f118eabefffd73a23195c5dcbaa32f53
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1e6ad4ea3411add519fa9eb8cf82d93a8a70270f0d3c039aa034d9a8afe12c1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84513A36A18B8286E7648F55E4446F977A1FB88BA8F158535DB4D03B7DCF3CE4448B04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3251591375-0
                                                                                                                                                                                                                          • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                          • Instruction ID: 4c3967d0028c783f9196eb331a9cc24572368ab4c2d650c0146380fe88a774ef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9A316B21E08647C1FF14AB6494293B933B1AF4178CF4448B5D90DEF2E3CFECA8858242
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FocusMessageProcSendWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1049918876-0
                                                                                                                                                                                                                          • Opcode ID: a28c5906340cbd8dba03ecb1c669f7f3a0f2295e088e7b6a36978aab7d45cd75
                                                                                                                                                                                                                          • Instruction ID: e0567b6978657e7755987f1c804a7417ccd51961a5d547c7b867cb6df7780c32
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a28c5906340cbd8dba03ecb1c669f7f3a0f2295e088e7b6a36978aab7d45cd75
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E0316036E09A8296EB648F54D4902F863A1FF84BA4F150036DB4D43BBDCF39E885C344
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memmove.VCRUNTIME140(?,?,00000000,?,...,00007FFDFA571EA4), ref: 00007FFDFA5723ED
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memmove
                                                                                                                                                                                                                          • String ID: ...$max size for a Tcl value (%d bytes) exceeded
                                                                                                                                                                                                                          • API String ID: 2162964266-3564828104
                                                                                                                                                                                                                          • Opcode ID: 5f34391651a3cf79b538a0bf609c6388166d1089f266b6f3b4f028dc17315685
                                                                                                                                                                                                                          • Instruction ID: 74317dc0e70a0990dfe844341f978e876e556fd0e50b03b008fe780dbaae6c5d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f34391651a3cf79b538a0bf609c6388166d1089f266b6f3b4f028dc17315685
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB21BC7270868582EB198F16B550A3EB7A1FB85BA0F144634EE7D17BD8DF3CE4518B00
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: bad frame factor in ArrangePacking
                                                                                                                                                                                                                          • API String ID: 0-4121849145
                                                                                                                                                                                                                          • Opcode ID: 82d3be5e544f9445380c040dca9334ceb1f1fcf1290910a5eb2de6b49383d86e
                                                                                                                                                                                                                          • Instruction ID: f5e19c6f292b03cffa25b04cec9b95e43cad3132e2b7d8ff3c991c897c65e177
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82d3be5e544f9445380c040dca9334ceb1f1fcf1290910a5eb2de6b49383d86e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4802DF33A196918BD7A4CF19D184B6D77A1FB88B88F158135DF4D83BA8CB39E841CB44
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetSystemMetrics.USER32 ref: 00007FFE004232EA
                                                                                                                                                                                                                            • Part of subcall function 00007FFE003F6870: __stdio_common_vsprintf.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FFE003F68BB
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MetricsSystem__stdio_common_vsprintf
                                                                                                                                                                                                                          • String ID: pathName ?-option value ...?
                                                                                                                                                                                                                          • API String ID: 2968932569-1831586811
                                                                                                                                                                                                                          • Opcode ID: 9ad05b1142dd376f9d5d2cb10969e8045f7415dd33e14e31069b1dbf1c03fa40
                                                                                                                                                                                                                          • Instruction ID: 387053418462b7eb2e1dedcdae9783a840b730612bdfeefcba9c3c4ab5aa0308
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ad05b1142dd376f9d5d2cb10969e8045f7415dd33e14e31069b1dbf1c03fa40
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44A1F07A604B8185D740DF21F9447EA33A8FB48B9CF584139DF890B329DF3891A9E758
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: name
                                                                                                                                                                                                                          • API String ID: 0-1579384326
                                                                                                                                                                                                                          • Opcode ID: 90952ffded7c22b6bc85fa7c3b35fa83537a429eedc86ba73c95204e40d6c111
                                                                                                                                                                                                                          • Instruction ID: 2dce004b406a2541c792d0f91f30623e58cd22cfff23fe847dbf0d9340053ebb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90952ffded7c22b6bc85fa7c3b35fa83537a429eedc86ba73c95204e40d6c111
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DD112571F1964681EB5DAB26A921A7E13919F4ABD0F4480B4EE3E5F7CDDE2CE4808740
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ButtonProc called on an invalid HWND
                                                                                                                                                                                                                          • API String ID: 0-237202145
                                                                                                                                                                                                                          • Opcode ID: c30736873f5bf611dc5309c698b01d44c728c3bf6bfa2fa56b58abadda6ba518
                                                                                                                                                                                                                          • Instruction ID: eb1e0489229d312bdd3a9cb94c019db57db5818876a54a6eedd110638a649509
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c30736873f5bf611dc5309c698b01d44c728c3bf6bfa2fa56b58abadda6ba518
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5411E362B09B8686FA299B16E8503B96361FF95B94F444031DF4D0777DEE3CE5478304
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • printf.MSPDB140-MSVCRT ref: 00007FFE00452084
                                                                                                                                                                                                                            • Part of subcall function 00007FFE004513D0: __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000001,?,?,00007FFE00451FFA), ref: 00007FFE004513F8
                                                                                                                                                                                                                            • Part of subcall function 00007FFE004513D0: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,00000001,?,?,00007FFE00451FFA), ref: 00007FFE00451417
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: __acrt_iob_func__stdio_common_vfprintfprintf
                                                                                                                                                                                                                          • String ID: auto-focussing on %s, force %d
                                                                                                                                                                                                                          • API String ID: 115429112-1861053898
                                                                                                                                                                                                                          • Opcode ID: 7fd3236ad929a5872f8e7351f650ee765fb36da36fcf3ade68ec75663ae7edb1
                                                                                                                                                                                                                          • Instruction ID: b0ab97d479cd79b8cc7ade6ba04873c03c92b2e92659e2027f4442d5c49c29be
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd3236ad929a5872f8e7351f650ee765fb36da36fcf3ade68ec75663ae7edb1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D014F71A1964582EB109B16E0403AA7361FB44FC5F045032EF8E07BAECF7CD886C784
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID: fQ
                                                                                                                                                                                                                          • API String ID: 2221118986-3422173663
                                                                                                                                                                                                                          • Opcode ID: 32108d93366a595e0dde9fb969241fa5500e3fe9cf9af712be67e7bddf23e9b9
                                                                                                                                                                                                                          • Instruction ID: f7f5a2eeaa7232fd5e51c490edb1f6961f55f656fbfcf64ad485be9d86cd0b40
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32108d93366a595e0dde9fb969241fa5500e3fe9cf9af712be67e7bddf23e9b9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34F1CC71A49A8686E754CF18E8903A533A1EB85738F514739E62DC77F8DF3CE8458B40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Buffer Underflow, BUFFER_PADDING not enough
                                                                                                                                                                                                                          • API String ID: 0-3280121635
                                                                                                                                                                                                                          • Opcode ID: 2c72081082c585c650c2c2678425b413c34ec000225da04b31894e445b4152e2
                                                                                                                                                                                                                          • Instruction ID: 285fcd737c94c56712eda2d25bee8741e10714f3b7d7286ede03628fdc6e8516
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c72081082c585c650c2c2678425b413c34ec000225da04b31894e445b4152e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C481CF76B04B409AEB19CFA9E490EAD33B6FB45788F14812ADE1D57B8CDB38D445C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                          • Instruction ID: 5a379f575821ff36f2d0d44220b18c0d1992c996e63f134b53d643071febd603
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F85126A1B0F251C6FF249A25951077A67A1BF94BACF084770DE6CAB3C5CFBCE4058680
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MessageParentSend
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 928151917-0
                                                                                                                                                                                                                          • Opcode ID: fe5f35dafcfc91e55ecf4d32f6d6bd7520904aae3380e885bc52b7a82bcfa1c8
                                                                                                                                                                                                                          • Instruction ID: 0b6a4041780548a8c7ad706db8f8d77e8f4551d1e4b3c94c8cada157814a9fc3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe5f35dafcfc91e55ecf4d32f6d6bd7520904aae3380e885bc52b7a82bcfa1c8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE513A72609B8282EA688F11E5503BAB3A1FB84B85F148035CF8D47BBADF7DE4558304
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                          • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                          • Instruction ID: a6552177b3a90cad2e81d190247d4f9acbbf74f98eb7d92ae290d1db0eedda62
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 731101A2608A91C1EF208B25A800069A371BB51FF8F644371EE7D9F7E8CFBCE4018740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strchrstrncpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3824778938-0
                                                                                                                                                                                                                          • Opcode ID: 7fd67b51bc1874e3c129da515a438775dd0d2560da8455aacb6ba1cd168b06a1
                                                                                                                                                                                                                          • Instruction ID: a24649b6c49bb8ef4321cb8b35ebb2cd189cf458db1d84001155bdf82b01dca7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fd67b51bc1874e3c129da515a438775dd0d2560da8455aacb6ba1cd168b06a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1C91BD36B05A8286EB64CF19D04067D77A1FB88F99B448832DF0E43B69DF78E861C705
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memset
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2221118986-0
                                                                                                                                                                                                                          • Opcode ID: a21565d3b1bd8f9bcab2ac970454b69758344bbb42b2eeeb318d61a694fbada9
                                                                                                                                                                                                                          • Instruction ID: a208e075de650db2fad6160e1fcc495bd9c71e136423c00f7b9676bb4c5dc9c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a21565d3b1bd8f9bcab2ac970454b69758344bbb42b2eeeb318d61a694fbada9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 27314972B08A8686EB20DF16E4447BA73A0FB88B94F448031DF8D47B69EF3CD5458B05
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00007FF66232A9D5,?,?,00000000,00007FF66232AA8A), ref: 00007FF66232ABC6
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF66232A9D5,?,?,00000000,00007FF66232AA8A), ref: 00007FF66232ABD0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                          • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                          • Instruction ID: ce051200c72543d11bddb62e1aeda49bf60820f4fceecb187874d6739084af9a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B21C661F0A682C2FF905755945037923A29F84BD8F0442B9DA2EEF7D1CFECA4418341
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                          • Instruction ID: c4f38c103207fa5e9483644f1db9da55041d4d91f7371983875b02e0d31a31bf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0741BF7290A242C3EF24CA19A54027D73B1EB55B89B100171EB8EEE6D5CFACE4028A91
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Window
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2353593579-0
                                                                                                                                                                                                                          • Opcode ID: 36ffd885c79dfb69fc8fa6697619711ee2d51c805fbd8cbdaa83b20644380b8c
                                                                                                                                                                                                                          • Instruction ID: 2ca3802440b1559106a921348a53c129fd4bc48d7f9db172c1f4bd79e8a9e049
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 36ffd885c79dfb69fc8fa6697619711ee2d51c805fbd8cbdaa83b20644380b8c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF412862A0968281EBA58F15D661BB967A1FBD4F88F098036DF4D4B3ADDF38D840C714
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _fread_nolock
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 840049012-0
                                                                                                                                                                                                                          • Opcode ID: 4900000118834b7d6e4087b4962dc8428ce36fa7a7de64a54251ee196edfec95
                                                                                                                                                                                                                          • Instruction ID: e7fed0296b134094739ba0cef42f0675d2678677695a15f42fff6bb63a5601f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4900000118834b7d6e4087b4962dc8428ce36fa7a7de64a54251ee196edfec95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21B421B19655D6FF149A2265083BAA761BF45BCCF884470EF0CAF786CFBDE486C204
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                          • Instruction ID: 50d6ddcf526973461ea4c4e9afa58144f07d95d2958445b148f2837fff6ef93b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E3192A2A19602C6FF119B55884137D2BB1AF80BA8F4101B5EA1DBF3D2CFFCE4418791
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: 2a56dacb3386ef147778ecf52b70171ae3b42b012822174fb57a4fee3c21b108
                                                                                                                                                                                                                          • Instruction ID: 16fa9f79f13600f2410a15501c4d9f648202568d88f4a9c99418ec58ef630daa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2a56dacb3386ef147778ecf52b70171ae3b42b012822174fb57a4fee3c21b108
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37312C72A0968186EB64CF55E0843AA77A0FB88B88F044135EF8D477ADDF3DD545CB04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: HandleLoadModule$ClassCursorIconRegisterShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3163394910-0
                                                                                                                                                                                                                          • Opcode ID: 3f086d7d6162192c85f3862b1eef622d5feb99d653a8db293011f420a0d105e9
                                                                                                                                                                                                                          • Instruction ID: e83eae3f4c195a596fe8c5ef74e479c9c7503da7261d5abce23f7faa3b2e642b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f086d7d6162192c85f3862b1eef622d5feb99d653a8db293011f420a0d105e9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4321B536A0868282E7648F61D0843BC33A0EB84B58F184479CB0D17BADDF39DD85C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,?,?,?,00000008,00000000,000000D0,?,?,00007FFE0048ACB2), ref: 00007FFE0048BE59
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3510742995-0
                                                                                                                                                                                                                          • Opcode ID: fbcb2bb6e432a4987b9f74048de9f04632af755269406f9f8a5ac9f2ffe8a8db
                                                                                                                                                                                                                          • Instruction ID: 38a7e22c6feeb61e49152a511a48b80cf347e87021ccdf1cf744c1d3f59482e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbcb2bb6e432a4987b9f74048de9f04632af755269406f9f8a5ac9f2ffe8a8db
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9BF119B7602F85DACB60CF19E4805AEB7B4F788B84B55862ACB4E43724DF38E595C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                          • Instruction ID: 47991de35ac4cf4dedf6ed7fca4572ae53cb133de4d99d95fb216a05b22078e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E21151A1A1E641C2EF64AF1194001BDA774AF85B98F444471EB4CFFA9ACFBDD5004781
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                          • Instruction ID: 4c8f24e7f95bc6722d23d36e0760eea317b92ec205bdda08024c5f05c60d87ce
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7215372A18A82CADF618F18D44037977B0BB84B68F144274EA5D9B6D9DF7CD9118F04
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3215553584-0
                                                                                                                                                                                                                          • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                          • Instruction ID: b4be8e4d7dc16a1fc898bf01f949237b0b7a87689400cabc2a16081280bc893b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C001A0A1B09741C0EF049B529900069A7A1AB91FE8F488270EE5CABBDACFBCD5014740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ShowWindow
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1268545403-0
                                                                                                                                                                                                                          • Opcode ID: 8bf8888a1e7a846f504f2452cd735e6b21774eebd42e8d034fae26394ca79355
                                                                                                                                                                                                                          • Instruction ID: 4c128257d6b5840eefb198cc4f2f56513a8aa445ca1bb6e5194f25068dccb9e9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8bf8888a1e7a846f504f2452cd735e6b21774eebd42e8d034fae26394ca79355
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B5F01271E08643C2EB718A95C48437D1251DB94725F688031DF085EBACDE3DEDD68708
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662319390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6623145F4,00000000,00007FF662311985), ref: 00007FF6623193C9
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00007FF662316476,?,00007FF66231336E), ref: 00007FF662318EA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2592636585-0
                                                                                                                                                                                                                          • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                          • Instruction ID: 81245476147d7161d924ae44adcea24bfd5e91f48922630673dab739692563bc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4ED0C201F3568582EF44E767BA466399362AFC9BC4F88C075EE0D4BB5AEE3CC0814B00
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,?,00007FF662320C90,?,?,?,00007FF6623222FA,?,?,?,?,?,00007FF662323AE9), ref: 00007FF66232D63A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4292702814-0
                                                                                                                                                                                                                          • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                          • Instruction ID: 64e8fabe688f15b73548a9bb28e4e24381b5b5bfa32d1a9b8a85dc5567ff3b5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4F05E91B0A24AC4FF65577158013B413B05F847A8F8847B0DD2EED2C1DFACE4808190
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                          • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                          • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                          • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                          • Instruction ID: 33b5908cd758b16abe0ee431f31325e435d372b3023e40f2bd702bc1b1331708
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32D16F32A09B82C6FF108F34E8542A97771FF84B9CF400275DA5DAAAA4DFBCD6458744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580BEF
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C01
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C10
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C29
                                                                                                                                                                                                                          • HeapAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C38
                                                                                                                                                                                                                          • TlsSetValue.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580C7F
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580CBF
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580CEF
                                                                                                                                                                                                                          • HeapReAlloc.KERNEL32(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580D00
                                                                                                                                                                                                                          • memset.VCRUNTIME140(?,?,00000000,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580D27
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580D8F
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E), ref: 00007FFDFA580DC5
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00007FFDFA555CD1,?,?,?,00007FFDFA58D0F5), ref: 00007FFDFA580E6F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$Value$AllocProcess$CriticalLeaveSectionmemset
                                                                                                                                                                                                                          • String ID: unable to alloc %u bytes$unable to allocate TSDTable$unable to reallocate TSDTable$unable to set global TSD value
                                                                                                                                                                                                                          • API String ID: 3154237870-3769292975
                                                                                                                                                                                                                          • Opcode ID: 0a22dcf3688acf2612599ac85126539ce445fb50cb0d61d4d0ae20488ff01e59
                                                                                                                                                                                                                          • Instruction ID: d9c15ce4ce5a2d4de9532c42e565aac7e694b3ecd20f57c1ded3747da2a8451d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a22dcf3688acf2612599ac85126539ce445fb50cb0d61d4d0ae20488ff01e59
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F915E36B19A4682EB1ADF15E4B097963A0FF86B40F498075DA2D477E9DF3CE454C700
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: %02X$%02X%02X%02X$/DeviceGray setcolorspace$/DeviceRGB setcolorspace$0 1$0 1 0 1 0 1$1 0$<< /ImageType 1 /Width %d /Height %d /BitsPerComponent %d /DataSource currentfile /ASCIIHexDecode filter /ImageMatrix [1 0 0 -1 0 %d] /Decode [%s]>>1 %s$CANVAS$MEMLIMIT$TkPhotoColor$TkPhotoMono$can't generate Postscript for images more than %d pixels wide
                                                                                                                                                                                                                          • API String ID: 0-1536755179
                                                                                                                                                                                                                          • Opcode ID: 9c6ca956bb39013272cf1e2549a4271355119e4f9b935d546ddae89aad2a99ac
                                                                                                                                                                                                                          • Instruction ID: b32937c6d809d0db0884fd6d1affaab0dbbdad8067240eb4439ed48bff4c5d82
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c6ca956bb39013272cf1e2549a4271355119e4f9b935d546ddae89aad2a99ac
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5212C172A08A868ADB218B25E4543B967A5FF89B95F059232DF4E43778DF3CE145C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: STACK: Reallocating with no previous alloc$STACK: Stack after current is in use$STACK: Stack after current is not last$TclStackFree: incorrect freePtr (%p != %p). Call out of sequence?$TclStackRealloc: incorrect ptr. Call out of sequence?$freeing an execStack which is still in use$unable to alloc %u bytes$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 3510742995-285375023
                                                                                                                                                                                                                          • Opcode ID: 6cd9f1e550271e5a9db292ee83e97d76309414c9fb8cf4529f303775bfbe5246
                                                                                                                                                                                                                          • Instruction ID: 9735ffb669cec2ed88a592353504c9b0926364c01920fd8626436d2dc05a1f47
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6cd9f1e550271e5a9db292ee83e97d76309414c9fb8cf4529f303775bfbe5246
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17F1B172B15B8586EB19CF15E4A46A963A0FB48B84F185476DF2D0BB98DF3CE4A5C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF66231842B
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184AE
                                                                                                                                                                                                                          • DeleteFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184CD
                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184DB
                                                                                                                                                                                                                          • FindClose.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184EC
                                                                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?,00007FF662318919,00007FF662313FA5), ref: 00007FF6623184F5
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                          • String ID: %s\*
                                                                                                                                                                                                                          • API String ID: 1057558799-766152087
                                                                                                                                                                                                                          • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                          • Instruction ID: 5c31a261791342587520faacd0cfe469001497d6afec2327e905d589c9d558e0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17416321A0C982C5FF209B14E4491BA7371FB94798F400272E59DEA6D4EFBCDA868700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335C45
                                                                                                                                                                                                                            • Part of subcall function 00007FF662335598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6623355AC
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: HeapFree.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A95E
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A948: GetLastError.KERNEL32(?,?,?,00007FF662332D22,?,?,?,00007FF662332D5F,?,?,00000000,00007FF662333225,?,?,?,00007FF662333157), ref: 00007FF66232A968
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF66232A8DF,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232A909
                                                                                                                                                                                                                            • Part of subcall function 00007FF66232A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF66232A8DF,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232A92E
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335C34
                                                                                                                                                                                                                            • Part of subcall function 00007FF6623355F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF66233560C
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EAA
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335EBB
                                                                                                                                                                                                                          • _get_daylight.LIBCMT ref: 00007FF662335ECC
                                                                                                                                                                                                                          • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF66233610C), ref: 00007FF662335EF3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4070488512-0
                                                                                                                                                                                                                          • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                          • Instruction ID: 7818fa180bec4dc45c216ccbb5de8480d18a8c82b77ddebf74e4bd25a7d063c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AD1B272B18282C6EF209F22D4411B96771FF8879CF448175EA0DEB695DFBCE9418740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: fprintf$__stdio_common_vfprintf__stdio_common_vsprintf
                                                                                                                                                                                                                          • String ID: %ld-%ld$ (#%d)$ L:%s$ R:%s$ UNUSED$ hasbackref$ hascapture$ hasmixed$ longest$ shortest$ {%d,$%s. `%c'$@
                                                                                                                                                                                                                          • API String ID: 2245253407-2605086021
                                                                                                                                                                                                                          • Opcode ID: aafbc7adc5ad10478f44efa1f83f8238ea2b42259507b83fd4d6a24ccdc59e8c
                                                                                                                                                                                                                          • Instruction ID: 388caa136e1045a65f61cf4cf185f7a1eba7c31fe0a5a6155305b5452f5c2f87
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aafbc7adc5ad10478f44efa1f83f8238ea2b42259507b83fd4d6a24ccdc59e8c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12616960B0C68680EB1DDF29D571AB8A361AF02BD8F4480B2D96D47BDEDF2CE545C741
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE004940D6
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE004940E4
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494101
                                                                                                                                                                                                                          • log10.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494107
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE0049410D
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE0049415C
                                                                                                                                                                                                                          • log10.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494162
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494168
                                                                                                                                                                                                                          • pow.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494186
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE004941AA
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE004941D1
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494208
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494219
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE0049423E
                                                                                                                                                                                                                          • pow.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE0049425D
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE00494278
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE0049429F
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE004942D6
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE004942E7
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0 ref: 00007FFE00494303
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494363
                                                                                                                                                                                                                          • fabs.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494382
                                                                                                                                                                                                                          • log10.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE00494388
                                                                                                                                                                                                                          • floor.API-MS-WIN-CRT-MATH-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00007FFE00493542), ref: 00007FFE0049438E
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: fabs$floor$log10
                                                                                                                                                                                                                          • String ID: %%.%de$%%.%df
                                                                                                                                                                                                                          • API String ID: 2163138323-2067013384
                                                                                                                                                                                                                          • Opcode ID: c7f216134bb94a1ffa50d0aaff1a80a3957c375bb820970b2c3ae2f02829f805
                                                                                                                                                                                                                          • Instruction ID: 087583e48f942a261bb66030b9527b08bda29b2ebc0c724771d0f883ae0c0e6e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7f216134bb94a1ffa50d0aaff1a80a3957c375bb820970b2c3ae2f02829f805
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31A1CD22E14E8589E3235F389411679B395FFA6785F158332EA4B7223CEF39A4C78604
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA5A9A60: TlsGetValue.KERNEL32 ref: 00007FFDFA5A9A6F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA5A9A60: TlsGetValue.KERNEL32 ref: 00007FFDFA5A9AA1
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA5AAC4C
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA5AAE65
                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00007FFDFA5AAEE9
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA5AAFFB
                                                                                                                                                                                                                          • FlushFileBuffers.KERNEL32 ref: 00007FFDFA5AB1A9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$AllocHeap$BuffersCurrentErrorFileFlushLastProcessThread
                                                                                                                                                                                                                          • String ID: -eofchar$-translation$SpliceChannel: trying to add channel used in different list$Tcl_RegisterChannel: channel without name$auto$binary$file%Ix$stderr$stdin$stdout$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 917083514-4206437360
                                                                                                                                                                                                                          • Opcode ID: d21e46911d11ca9038cd0b0efe8b7d9e7d3677e8e1a73daff80bb0f4a8f3bc2f
                                                                                                                                                                                                                          • Instruction ID: 977c56920a96124537c880efdef6dfccc715acdd9eeef2c59d8036a8aa88bc8e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d21e46911d11ca9038cd0b0efe8b7d9e7d3677e8e1a73daff80bb0f4a8f3bc2f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C026D32B18B8286EB0ACF25E4A0A7873A0FB56B44F594175DB6D477D9DF38E4A5C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FF662319390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6623145F4,00000000,00007FF662311985), ref: 00007FF6623193C9
                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6623186B7,?,?,00000000,00007FF662313CBB), ref: 00007FF66231822C
                                                                                                                                                                                                                            • Part of subcall function 00007FF662312810: MessageBoxW.USER32 ref: 00007FF6623128EA
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                          • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                          • API String ID: 1662231829-930877121
                                                                                                                                                                                                                          • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                          • Instruction ID: f4f1d0bc3b0ea573b62f8ec192a91d901bd12c428350dc236915e9ec5cb8fd4c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE51B411A2DA82C1FF519B25D8592BA7370BF847C8F444871DA0EEE6D5EFBCE9458340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,00000001,00000000,00000000,?,?,00007FFDFA5282CB), ref: 00007FFDFA528344
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _errno
                                                                                                                                                                                                                          • String ID: POSIX$TCL_TEMPLOAD_NO_UNLINK$couldn't load library "%s": %s$unable to alloc %u bytes$ystem
                                                                                                                                                                                                                          • API String ID: 2918714741-1716232485
                                                                                                                                                                                                                          • Opcode ID: a681224e125b4a1b1d8205adbd9566a9444be4831439acfef2cc3094d3f73d18
                                                                                                                                                                                                                          • Instruction ID: d86484e30d89638b76acf2fd5500afb28f8ed4ee7956862a13dec28cdaeef80a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a681224e125b4a1b1d8205adbd9566a9444be4831439acfef2cc3094d3f73d18
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FCC15E25B0964285EB5E9F61A974A7D63E0AF56B84F4840B5DE6E0B7DEEF3CF4008700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strtol$isdigit
                                                                                                                                                                                                                          • String ID: INDEX$MENU$active$bad menu entry index "%s"$end$last$none
                                                                                                                                                                                                                          • API String ID: 1262363011-1307195327
                                                                                                                                                                                                                          • Opcode ID: c6e56933cd7738f952442c7c2002932bfc1759be168d74dd722e9f843eb6d58d
                                                                                                                                                                                                                          • Instruction ID: a7723fd63183f234d80c4b0d84b03179c53c5f2af7fb2cf75e28d9b7153aa9f5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6e56933cd7738f952442c7c2002932bfc1759be168d74dd722e9f843eb6d58d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7C18D3260868686EB658F26E4547BD77A1FB88B84F4482B5DF4E43BA9DF3CE444C704
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA489D80: _wgetenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA487BBE), ref: 00007FFDFA489E32
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA489D80: _tzset.API-MS-WIN-CRT-TIME-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA487BBE), ref: 00007FFDFA489E7C
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA489D80: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA487BBE), ref: 00007FFDFA489F16
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32 ref: 00007FFDFA488B00
                                                                                                                                                                                                                          • _localtime64.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFA488B6E
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA488B84
                                                                                                                                                                                                                          • _localtime64.API-MS-WIN-CRT-TIME-L1-1-0 ref: 00007FFDFA488C2A
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA488C4B
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA488D9B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalLeaveSection$_localtime64$Value_tzset_wgetenvmemcpy
                                                                                                                                                                                                                          • String ID: %02d$CLOCK$localtimeFailed$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 2508344142-3078429109
                                                                                                                                                                                                                          • Opcode ID: 506ec3fbd05a7cedac568fca999602185a4a75ea6136eadab9a1cac48f12e10b
                                                                                                                                                                                                                          • Instruction ID: 477d6664ad061ba0dd3fe40a61fafd61c60bfc852faca3feb2cb348db92cac57
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 506ec3fbd05a7cedac568fca999602185a4a75ea6136eadab9a1cac48f12e10b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABA1E422B18B4186EB19CF24E4A09B877A1FF99B84B458175DA6D473EDEF3CE544C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Token$InformationProcess$CloseCurrentEqualFreeHandleInfoLocalNamedOpenSecurity
                                                                                                                                                                                                                          • String ID: name$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1764562822-3613934982
                                                                                                                                                                                                                          • Opcode ID: e53ed65b0957756a3ce31084b3a916adc6897b9346a5cb6f711af78694ebabc9
                                                                                                                                                                                                                          • Instruction ID: bf54f095b3d7d24c3b93ebd45196af94b590e99139725700f725a7f97509f758
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e53ed65b0957756a3ce31084b3a916adc6897b9346a5cb6f711af78694ebabc9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 08519132B08A8685E769CF22F450B6AA360FF85B84F548075DEAD5BB9DDE3CE444C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                          • String ID: P%
                                                                                                                                                                                                                          • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                          • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                          • Instruction ID: 544ca9a913080f3bf02fc2793e0839a85f9558a56c9e84a2724bd5286030c7a0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6511426604BA1C6DB249F22A4181BAB7B1FB98B65F004131EFDE87694DF7CD085CB10
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memset.VCRUNTIME140(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E2AC
                                                                                                                                                                                                                          • TlsAlloc.KERNEL32(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E2BA
                                                                                                                                                                                                                          • TlsGetValue.KERNEL32(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E2E8
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E2F6
                                                                                                                                                                                                                          • GetProcessHeap.KERNEL32(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E339
                                                                                                                                                                                                                          • HeapFree.KERNEL32(?,?,00000000,00007FFDFA5A290B,?,?,?,?,?,?,?,00007FFDFA557CEE), ref: 00007FFDFA59E347
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocErrorFreeLastProcessValuememset
                                                                                                                                                                                                                          • String ID: TlsGetValue failed from TclpGetAllocCache$alloc: invalid block: %p: %x %x$could not allocate thread local storage
                                                                                                                                                                                                                          • API String ID: 117382712-4238949377
                                                                                                                                                                                                                          • Opcode ID: ca64179a5d3bdac4796b8714e603c964b479272b9ebbeb9f6a619867f5f20e63
                                                                                                                                                                                                                          • Instruction ID: b0aebd9bfde9b37a8e71dc0788a0eb1cc3d3711c129f400382a637fadeae97d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca64179a5d3bdac4796b8714e603c964b479272b9ebbeb9f6a619867f5f20e63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7441B731B08B5286EB59CB29F4A097873B4EF0AB58B1841B5DA6D577D9DF3CE481C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeapsqrt$CriticalErrorLastLeaveProcessSectionValue_errno_finite
                                                                                                                                                                                                                          • String ID: ARITH$DOMAIN$domain error: argument not in valid range$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 156098180-3049018795
                                                                                                                                                                                                                          • Opcode ID: 9d6eb8fad3fb2e07eb131697fa024782705e960a92f6f11dd06b429778585201
                                                                                                                                                                                                                          • Instruction ID: f6d4205f2b20b3f8550019e6333960a900d409992dbb6b997651538d042cb59a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9d6eb8fad3fb2e07eb131697fa024782705e960a92f6f11dd06b429778585201
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDC1F722B1C68681EB59DF21F460ABA6360EF95784F548171EA6D07BEEDF3CE485C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strncmpstrtod
                                                                                                                                                                                                                          • String ID: "%s" option requires an additional argument$ARG$FLOAT$MISSING$expected %s argument for "%s" but got "%s"$floating-point
                                                                                                                                                                                                                          • API String ID: 1067362368-3606263203
                                                                                                                                                                                                                          • Opcode ID: e1826304d8cd0dc696530cb59c8d60975446d8b9f8c7729ea9acfb31f092940c
                                                                                                                                                                                                                          • Instruction ID: b3638390f70a4ec347a4e755ecf2d51fd64aa026d693024763ebe815d37c02b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1826304d8cd0dc696530cb59c8d60975446d8b9f8c7729ea9acfb31f092940c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1515A26A09B8695EBA18F01E4543BA67A1FB85B94F044132DF4E43BBCCF3CE846C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocErrorFreeLastProcessValue
                                                                                                                                                                                                                          • String ID: TlsGetValue failed from TclpGetAllocCache$alloc: invalid block: %p: %x %x$could not allocate thread local storage
                                                                                                                                                                                                                          • API String ID: 3216287067-4238949377
                                                                                                                                                                                                                          • Opcode ID: be96740cf8f7e0b5e119fe4fff375775447aacaea01372ae1198881d95a55691
                                                                                                                                                                                                                          • Instruction ID: 1db701fb286e1a3ec4ce1e7d116041d5a22ccff63d0ddd97ef26025a9bed846a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be96740cf8f7e0b5e119fe4fff375775447aacaea01372ae1198881d95a55691
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43418332B18A528AEB59CF25E46496877A0FB05FA4F1442B5DA7C477D9EF3CE481C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                          • API String ID: 849930591-393685449
                                                                                                                                                                                                                          • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                          • Instruction ID: 7069b42939c156afbc11b120ab0e4133dabd4d7dab2bca6e275c0ce9175103fc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38D16C32A08B41CAEF209B6594493AD77B0FB49B8CF104175EE4DABB96CF79E481C741
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA584CDF
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap$ErrorLastProcessValuememcpy
                                                                                                                                                                                                                          • String ID: unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1456920652-2759121943
                                                                                                                                                                                                                          • Opcode ID: 8f628c6cf7a494c4e631e006e9c5a515e58b6dee87f3b3cb0a78303ed0c79e73
                                                                                                                                                                                                                          • Instruction ID: f94388f9ae93548e3f74943c791080c1baf18e4a12cf92ac4729dbb106ee5d22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8f628c6cf7a494c4e631e006e9c5a515e58b6dee87f3b3cb0a78303ed0c79e73
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9B18D32B09B8186EB6ACF25A064B6973A1FB86B94F548175CE6D0B7CCDF38E445C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA47E649
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA47E759
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555BAD
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555C85
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA47E874
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeapValue$memcpy$ErrorLastProcess$CriticalLeaveSection
                                                                                                                                                                                                                          • String ID: TCL$UNEXPECTED_RESULT_CODE$command returned bad code: %d$loop$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1534938565-2655399737
                                                                                                                                                                                                                          • Opcode ID: 1b6856e30e054ce8070f2436cc2ab8e8fc00d5c1c864bd0e0f4f17ed210f411d
                                                                                                                                                                                                                          • Instruction ID: 63956153b9489976f60f08fa2a75dec51cc9c98921be578972ca94106de35102
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1b6856e30e054ce8070f2436cc2ab8e8fc00d5c1c864bd0e0f4f17ed210f411d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBF1BF32B087828AE7199F26E46196977A0FB86B90F5446B5DFAD077DADF3CE440C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF66232F0AA,?,?,000001A5E09A8EC8,00007FF66232AD53,?,?,?,00007FF66232AC4A,?,?,?,00007FF662325F3E), ref: 00007FF66232EE8C
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF66232F0AA,?,?,000001A5E09A8EC8,00007FF66232AD53,?,?,?,00007FF66232AC4A,?,?,?,00007FF662325F3E), ref: 00007FF66232EE98
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                          • API String ID: 3013587201-537541572
                                                                                                                                                                                                                          • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                          • Instruction ID: b27a0fb71af6e6c8cafedcc685c2fd109b7a83a4de5632aa5cf5e45c5e34f0d5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB41ADA2B1AB12C1EF15CB26980067523B1BF49B98F884579DD1DEF794EFBCF8458240
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312C9E
                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF662313706,?,00007FF662313804), ref: 00007FF662312D63
                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF662312D99
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                          • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                          • API String ID: 3940978338-251083826
                                                                                                                                                                                                                          • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                          • Instruction ID: 778b97ad0b911552d0c166764a3b60a722b36421fed88fe90e6306a373c01867
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E431F822708B5182EB209B25B9042AA77B5BF8479CF400176EF4DEBB99DF7CD646C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555BAD
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA555B50: TlsGetValue.KERNEL32(?,?,?,00007FFDFA58D0F5,?,?,00000000,00007FFDFA58D26E,?,?,?,?,?,?,?,00007FFDFA58D68A), ref: 00007FFDFA555C85
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA47AD82
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeapValue$ErrorLastProcess$CriticalLeaveSectionmemcpy
                                                                                                                                                                                                                          • String ID: LOOKUP$MATHFUNC$TCL$hfunc::$list creation failed: unable to alloc %u bytes$unable to alloc %u bytes$unknown math function "%s"
                                                                                                                                                                                                                          • API String ID: 2474507647-509392037
                                                                                                                                                                                                                          • Opcode ID: a19532e66d1ce43fde9dedf4f668af001e7bec25bc471356a3cb97c503080f4b
                                                                                                                                                                                                                          • Instruction ID: 17a04dc3e0fa04aaffd92a451e89ef70dc4a707bfc454af9fbf4ce16569d07f6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a19532e66d1ce43fde9dedf4f668af001e7bec25bc471356a3cb97c503080f4b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67C1AC36B08B818AE719DF11E4609A977A4FB89B90F448575DBAD07BDADF3CE050C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Handle
                                                                                                                                                                                                                          • String ID: -buffering$-eofchar$-translation$TclGetDefaultStdChannel: Unexpected channel type$auto$line$none
                                                                                                                                                                                                                          • API String ID: 2519475695-1068246920
                                                                                                                                                                                                                          • Opcode ID: 7ecf71c93ea65b4c26c30f3089bc601f97b30850ceb7216118a4b0ab13ac1904
                                                                                                                                                                                                                          • Instruction ID: 530438275da932d52433bafcbfd534d25cc0e3fa4f18a43d63d2bfdc9e66b1e6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ecf71c93ea65b4c26c30f3089bc601f97b30850ceb7216118a4b0ab13ac1904
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5521C921B1864741FB2E877595719B92291AF4A790F8442B6EB3E4B3DDEE2CE8418200
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA532808
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA5328A3
                                                                                                                                                                                                                          • memmove.VCRUNTIME140 ref: 00007FFDFA532663
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsAlloc.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FF7A
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsGetValue.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFA8
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetLastError.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFB6
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetProcessHeap.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFF9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: HeapFree.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA580007
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heapmemcpy$AllocErrorFreeLastProcessValuememmove
                                                                                                                                                                                                                          • String ID: %s called with shared object$NewListInternalRep: expects postive element count$Tcl_ListObjReplace$max length of a Tcl list (%d elements) exceeded
                                                                                                                                                                                                                          • API String ID: 2758870956-2033594915
                                                                                                                                                                                                                          • Opcode ID: 2f5a2d420c8a5969d0a1243386a0e72ec20fc9ee0b7bfe958d2feaab543046a4
                                                                                                                                                                                                                          • Instruction ID: b0429e6a5bb7f699fbde27ab0c98e0af604276c3a1bc1ad055de5862cb924b5c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f5a2d420c8a5969d0a1243386a0e72ec20fc9ee0b7bfe958d2feaab543046a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82F1E272B08B4586EB2ACB15D060A7D73A1FBA6B84F058971DE2D577D9DF3CE8808740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD4D
                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD5B
                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DD85
                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DDF3
                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(?,?,?,00007FF66231DF7A,?,?,?,00007FF66231DC6C,?,?,?,00007FF66231D869), ref: 00007FF66231DDFF
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                          • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                          • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                          • Instruction ID: c365d0d3b495a59f32e0680169ee3436cbdd659bcaacb8e24bc1c9dfab0f10c6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F731E421B1AA46D1EF119B0298041B533B4FF4ABA8F490576ED1DAF384DFBCE4858300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ModePalette$DeleteObjectRealizeReleaseSelect
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3511821735-0
                                                                                                                                                                                                                          • Opcode ID: 44490bb2eedf07de0f0a93b270647fcd6f2e883f4a4dddcb82cd56644a364d9b
                                                                                                                                                                                                                          • Instruction ID: 8f3f7e60a99986712ce4b08003fbe77b7b1edac1da4057d76af8687e97c850ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44490bb2eedf07de0f0a93b270647fcd6f2e883f4a4dddcb82cd56644a364d9b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F212835A08A85C6EA10DB12E44016EB3A1FB89FD0F544131EF8D57B6DCF3DEA568B08
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value$ErrorLast
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2506987500-0
                                                                                                                                                                                                                          • Opcode ID: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                          • Instruction ID: 1a190675bce04675cc3acfa8f5889c613b257de551484c49dc70afa0324ea74d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd40692f84e3da01acd5c9e715af8932c2ff4b5b564443a413d720313231dc09
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6212F60A0E652C2FF5893619A5123953735F447F8F1486B4D93EEE6C6DFACB4428381
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,00000000,00000000,00000000,?,?,00007FFDFA4796C6), ref: 00007FFDFA53BBD2
                                                                                                                                                                                                                          • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,?,?,?,?,00000000,00000000,00000000,?,?,00007FFDFA4796C6), ref: 00007FFDFA53BCBE
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: strncmp
                                                                                                                                                                                                                          • String ID: COMMAND$LOOKUP$TCL$unknown command "%s"
                                                                                                                                                                                                                          • API String ID: 1114863663-4182428261
                                                                                                                                                                                                                          • Opcode ID: b6920f06451dc10144f484e0886992144a548448a0f5a6336a4cce068f7405a8
                                                                                                                                                                                                                          • Instruction ID: 4616b7ea3b763be6dd6e879cb86be6a184e452188bb3d11fc0112e0994d70b3f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6920f06451dc10144f484e0886992144a548448a0f5a6336a4cce068f7405a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C8B17E32B19B8685EF6A8B11D450BAD37A1FB89B88F4A4875DE9D1779CDF38D580C300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                          • String ID: Unhandled exception in script
                                                                                                                                                                                                                          • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                          • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                          • Instruction ID: 62fee0f21ecdca70c69c71654cb00dbcc85439e3720b6c3d4de8a4548a4a0a3a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23315B62A19A8289EF20DB21E8552F96370FF89788F440175EA4DAFB4ADF7CD145C700
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF66231918F,?,00007FF662313C55), ref: 00007FF662312BA0
                                                                                                                                                                                                                          • MessageBoxW.USER32 ref: 00007FF662312C2A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentMessageProcess
                                                                                                                                                                                                                          • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                          • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                          • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                          • Instruction ID: 776fe44a4d94e382202caa52026823a9f84a6d6b6a7090e313cbbb8f796c2976
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C21A162708B8182EB109B15F8447EA73A4FB88788F404176EE8DAB65ADF7CD645C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA595C4A
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA595D00
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsAlloc.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FF7A
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsGetValue.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFA8
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetLastError.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFB6
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetProcessHeap.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFF9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: HeapFree.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA580007
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CriticalHeapLeaveSection$AllocErrorFreeLastProcessValue
                                                                                                                                                                                                                          • String ID: @$Cannot trace a variable with no name$Tcl_EventuallyFree called twice for %p
                                                                                                                                                                                                                          • API String ID: 4282897688-3814855115
                                                                                                                                                                                                                          • Opcode ID: 58845d44870263ee0f2ea061ff2b8d529f289b9b8c5788fd98be798662f2b056
                                                                                                                                                                                                                          • Instruction ID: 2629341697b1f0ffe70f69adf4fb84e616d8a2de9634c9bfdef896a522f631a5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 58845d44870263ee0f2ea061ff2b8d529f289b9b8c5788fd98be798662f2b056
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BA1A232B0864286EB2A8F15D464B7963B4FB8AB48F048075DB6E4B7D9DF3CE558C740
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA47B3CF
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsAlloc.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FF7A
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: TlsGetValue.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFA8
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetLastError.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFB6
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: GetProcessHeap.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA57FFF9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FF60: HeapFree.KERNEL32(?,?,?,00007FFDFA4F1924), ref: 00007FFDFA580007
                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00007FFDFA47B440
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Heap$AllocCriticalErrorFreeLastLeaveProcessSectionValuememcpy
                                                                                                                                                                                                                          • String ID: UpdateStringProc for type '%s' failed to create a valid string rep$UpdateStringProc should not be invoked for type %s$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 2887402581-56601162
                                                                                                                                                                                                                          • Opcode ID: a675c0bb78462fb0d9ced212695463e4c93fe59eaad9c1df19424a3a00325ad9
                                                                                                                                                                                                                          • Instruction ID: 3d42132fc7f8879c632bfcd1ae1eefdb7e3f804f2cffb89455b700adb3197ef4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a675c0bb78462fb0d9ced212695463e4c93fe59eaad9c1df19424a3a00325ad9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C3516C32B0869286EB19DF61E46097933A0FF45F84B184475DE2E43BC8DE3CE895C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _set_statfp
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1156100317-0
                                                                                                                                                                                                                          • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                          • Instruction ID: d5d029adb3ceba4b69bf3a1a9fa54ed7e91c8c58208cdbacbb964d28a9e4635d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43112162E58A83C1FF541955E49537A1360BF5937CF0487B4EA6FAF2D68FECAE414100
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • FlsGetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3AF
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3CE
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B3F6
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B407
                                                                                                                                                                                                                          • FlsSetValue.KERNEL32(?,?,?,00007FF66232A5A3,?,?,00000000,00007FF66232A83E,?,?,?,?,?,00007FF66232A7CA), ref: 00007FF66232B418
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                          • Opcode ID: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                          • Instruction ID: 206a35c9fc4750380c697b86b709560efdc968f60562cdb5acb7b673ce26e80a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6f944022d23edc1c4acf36ee41aa723466f994e0e1af3fb98e05b0010e79b0d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A91172A0F0E642C1FF58A325968123913725F547B8F9883B4D93DEE6C6DFACF4424241
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Value
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 3702945584-0
                                                                                                                                                                                                                          • Opcode ID: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                          • Instruction ID: 02c0075dd9fa2682a26c7fce9e87e8b75fe14646d241d03a2a83358b17e0edf3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf61fb6c00b1796c5bed08ecf7b6551a73a14dc995a044f45feadad5ae41d3ad
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 611115A0E1A307C2FF68A261541167E13B24F55778F1887B4D93EEE6C2DFADB4414291
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                          • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                          • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                          • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                          • Instruction ID: 15a85d2345521eeecbf6d733ad054d99de5e0ede43420e86c8a25da87dfc208f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7B81A0F2E0A242C5FF655E29915027827B0EB11B4CF5590B6CE0DFF299CFADE9429381
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: DeleteObject
                                                                                                                                                                                                                          • String ID: unicode$utf-16
                                                                                                                                                                                                                          • API String ID: 1531683806-3317161374
                                                                                                                                                                                                                          • Opcode ID: 6d530817e8705c48cf8a2ca7bf30b92cab0ee6c3e4b05de6f94e6b405e36136f
                                                                                                                                                                                                                          • Instruction ID: bf084d0e699383181f8ad43b0ed6e5edfe053a503957a92fda5ff076bc748119
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d530817e8705c48cf8a2ca7bf30b92cab0ee6c3e4b05de6f94e6b405e36136f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E1411976A1AF8681EA54CB56E95827973A0FB98F94F048475CB0E17B78DF3CE9948300
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: memcpy
                                                                                                                                                                                                                          • String ID: TextFetchSelection couldn't find end of range$TkBTreeLinesTo couldn't find line$TkBTreeLinesTo couldn't find node
                                                                                                                                                                                                                          • API String ID: 3510742995-2156555518
                                                                                                                                                                                                                          • Opcode ID: 7a34cc2417ced1db10ad9dd734b69d9c8b3c98d8ddb68fe41ad4bac85aa02189
                                                                                                                                                                                                                          • Instruction ID: c05aaceef50d23a2486b688378889e30a20445f0fcd92e00d5b9b1cdd9749147
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7a34cc2417ced1db10ad9dd734b69d9c8b3c98d8ddb68fe41ad4bac85aa02189
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FD19E32A08A8686EB70CF16D5447B967A4FB98B84F099531DF0D477B9EF38E841C744
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA522386
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140 ref: 00007FFDFA522410
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58028D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802BB
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA5802C9
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58036B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58037E
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA580280: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00007FFDFA4F1924), ref: 00007FFDFA58038F
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeapmemcpy$CriticalErrorLastLeaveProcessSectionValue
                                                                                                                                                                                                                          • String ID: chan$unable to alloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1951501822-1165644719
                                                                                                                                                                                                                          • Opcode ID: 922ed83e9c69dbf01f013ee5e8fff9044f3d91a612a484363004b7fbb98b553c
                                                                                                                                                                                                                          • Instruction ID: 92a8ca99b6680551a55f29d448df4e69df151ba19160e9faa3f28c90e0c6beef
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 922ed83e9c69dbf01f013ee5e8fff9044f3d91a612a484363004b7fbb98b553c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B571BC36B08B418AE75A9F16A8A0B6D63A0FB4AB94F584174DF6D477D9DF3CE440C340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 4170891091-0
                                                                                                                                                                                                                          • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                          • Instruction ID: 38b71506de6479887d1de8e4c35c48a55292e15c833ce54c5a12429800fd63a6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B451E2B3F05212CAFF14CF6499656BC27B1AB4436CF500275DE1EAAAE5DF78A4028780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE21
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE4F
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetLastError.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE5D
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: GetProcessHeap.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FE9B
                                                                                                                                                                                                                            • Part of subcall function 00007FFDFA57FC10: HeapAlloc.KERNEL32(?,?,?,?,?,?,?,00007FFDFA58047E), ref: 00007FFDFA57FEA9
                                                                                                                                                                                                                          • memcpy.VCRUNTIME140(?,00000000,00000000,00007FFDFA534114,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFA534385
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569778480.00007FFDFA461000.00000020.00000001.01000000.00000018.sdmp, Offset: 00007FFDFA460000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569750554.00007FFDFA460000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569875416.00007FFDFA5C3000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569912622.00007FFDFA608000.00000004.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569935037.00007FFDFA60B000.00000002.00000001.01000000.00000018.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfa460000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: AllocHeap$ErrorLastProcessValuememcpy
                                                                                                                                                                                                                          • String ID: max size of Tcl literal array (%d literals) exceeded$unable to alloc %u bytes$unable to realloc %u bytes
                                                                                                                                                                                                                          • API String ID: 1456920652-186258196
                                                                                                                                                                                                                          • Opcode ID: 9fee553a8d8b763ed4317f3fff37c96c1d6a82245ae435ec681bb797440b2042
                                                                                                                                                                                                                          • Instruction ID: dbf03de6320bd20f9f496a31f78ee0280463ce48d22935822375e6a2c7558943
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fee553a8d8b763ed4317f3fff37c96c1d6a82245ae435ec681bb797440b2042
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5431C832F1974186EB1A8F15A42177922B2AFC2B65F184AB5DE3D477DDDF3CE4828200
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3571425803.00007FFDFB421000.00000020.00000001.01000000.00000004.sdmp, Offset: 00007FFDFB420000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571405295.00007FFDFB420000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571575941.00007FFDFB6A2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571575941.00007FFDFB6C2000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571575941.00007FFDFB6D1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571575941.00007FFDFB747000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571575941.00007FFDFB812000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571819451.00007FFDFB916000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571864908.00007FFDFB97D000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571887651.00007FFDFB983000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571910210.00007FFDFB984000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571932271.00007FFDFB985000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571954186.00007FFDFB986000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571976189.00007FFDFB987000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3571997500.00007FFDFB988000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572047358.00007FFDFBA0B000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572071198.00007FFDFBA0C000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572094592.00007FFDFBA0F000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572116343.00007FFDFBA11000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572139438.00007FFDFBA1B000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572170195.00007FFDFBA40000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572192356.00007FFDFBA41000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572214308.00007FFDFBA42000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572235705.00007FFDFBA43000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572256200.00007FFDFBA45000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572279278.00007FFDFBA51000.00000008.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572300643.00007FFDFBA52000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572330480.00007FFDFBA94000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572358608.00007FFDFBAB1000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffdfb420000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                          • Opcode ID: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                          • Instruction ID: 6e7ae618ac603d04bccd1fa961af26648f88892af08b9e70cd2b78a7f92f902a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD111C22B55B068AEB00DF61E8646B833A8FB19758F441A31DA6D8A7A8DF78D1548340
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3569597654.00007FF662311000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF662310000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569571857.00007FF662310000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569637971.00007FF66233B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF66234E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569668263.00007FF662351000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3569718949.00007FF662354000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ff662310000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                          • String ID: U
                                                                                                                                                                                                                          • API String ID: 442123175-4171548499
                                                                                                                                                                                                                          • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                          • Instruction ID: 973d8cd3c33045157c7c7a6001e7a64612d12b6a34fc35ec7f2b71c182545578
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED41B272B19A81C1DB208F25E8443AA67B0FB88798F414535EE4DDB798EF7CD541C780
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000001.00000002.3572407865.00007FFE003F1000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FFE003F0000, based on PE: true
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572385224.00007FFE003F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572484380.00007FFE004EF000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572524468.00007FFE0053B000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572546185.00007FFE0053C000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572566807.00007FFE00540000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572587641.00007FFE00541000.00000008.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572608421.00007FFE00543000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          • Associated: 00000001.00000002.3572627804.00007FFE00545000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_1_2_7ffe003f0000_zed.jbxd
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CharsetInfoTranslate
                                                                                                                                                                                                                          • String ID: cp%d$utf-8
                                                                                                                                                                                                                          • API String ID: 1987232665-3937819299
                                                                                                                                                                                                                          • Opcode ID: 9db4db0417874641c0f4b4dc00384587755f94d3e4f8a98df6ed3fa4225f2bc3
                                                                                                                                                                                                                          • Instruction ID: 81aa5bf0c7a3f119114911e2144e1fa2f5688f8dff78acaaa5f470470bbb68d3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9db4db0417874641c0f4b4dc00384587755f94d3e4f8a98df6ed3fa4225f2bc3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB211A75A0DA8686EB618B51E5542B973A0FF54B94F54003ADB4D47B7CDF3CE5488B00