Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
installcriptocns.exe

Overview

General Information

Sample name:installcriptocns.exe
Analysis ID:1531119
MD5:100bea48a4b460d6ece41e5d2e4606ff
SHA1:82baeb342027198331c05f5cd20fb5b9f27591b9
SHA256:e756c94d07706aab45372a01e07c642ab4a8c1f011bd5895c1df6569c64740e2
Infos:

Detection

Score:30
Range:0 - 100
Whitelisted:false
Confidence:0%

Signatures

Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64_ra
  • installcriptocns.exe (PID: 6684 cmdline: "C:\Users\user\Desktop\installcriptocns.exe" MD5: 100BEA48A4B460D6ECE41E5D2E4606FF)
  • installcriptocns.exe (PID: 5476 cmdline: "C:\Users\user\Desktop\installcriptocns.exe" --rerunningWithoutUAC MD5: 100BEA48A4B460D6ECE41E5D2E4606FF)
    • Update.exe (PID: 6908 cmdline: "C:\Users\user\AppData\Local\SquirrelTemp\Update.exe" --install . --rerunningWithoutUAC MD5: A560BAD9E373EA5223792D60BEDE2B13)
      • squirrel.exe (PID: 7016 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\Squirrel.exe" --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exe MD5: 6FCBE10724D6C767002A845C0BBE1139)
      • criptocns.exe (PID: 6580 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-install 1.1.1 MD5: EAB112A35B65CA5236B6CFD227875F1F)
      • criptocns.exe (PID: 6196 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-firstrun MD5: EAB112A35B65CA5236B6CFD227875F1F)
        • criptocns.exe (PID: 6972 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2 MD5: EAB112A35B65CA5236B6CFD227875F1F)
        • criptocns.exe (PID: 1940 cmdline: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"C:\\Users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxSize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxAge\":1800,\"trustedOrigins\":{\"warning\":true,\"origins\":[]}}" --service=CriptoCNS MD5: EAB112A35B65CA5236B6CFD227875F1F)
          • cmd.exe (PID: 2128 cmdline: C:\Windows\system32\cmd.exe /d /s /c "hash kdialog 2>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 2408 cmdline: C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "kdialog"' 2>&1>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 2628 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where kdialog" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 6256 cmdline: where kdialog MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 4200 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where kdialog.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 4368 cmdline: where kdialog.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 4404 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5696 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 2916 cmdline: where.exe kdialog MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 5088 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5148 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 5124 cmdline: where.exe kdialog.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 4016 cmdline: C:\Windows\system32\cmd.exe /d /s /c "hash zenity 2>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 4824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 980 cmdline: C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "zenity"' 2>&1>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 5652 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where zenity" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6556 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 400 cmdline: where zenity MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 5996 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where zenity.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5444 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 6700 cmdline: where zenity.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 7120 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 4892 cmdline: where.exe zenity MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 408 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 1996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 7124 cmdline: where.exe zenity.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 4696 cmdline: C:\Windows\system32\cmd.exe /d /s /c "hash yad 2>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 4880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 6468 cmdline: C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "yad"' 2>&1>/dev/null" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • cmd.exe (PID: 444 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where yad" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 2400 cmdline: where yad MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 3436 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where yad.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 2036 cmdline: where yad.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 1468 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe yad" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 528 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 5488 cmdline: where.exe yad MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
          • cmd.exe (PID: 6232 cmdline: C:\Windows\system32\cmd.exe /d /s /c "where.exe yad.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • where.exe (PID: 4364 cmdline: where.exe yad.exe MD5: 3CF958B0F63FB1D74F7FCFE14B039A58)
        • criptocns.exe (PID: 1272 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8 MD5: EAB112A35B65CA5236B6CFD227875F1F)
        • explorer.exe (PID: 4380 cmdline: C:\Windows\Explorer.EXE MD5: 662F4F92FDE3557E86D110526BB578D5)
        • criptocns.exe (PID: 5692 cmdline: "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --app-user-model-id=com.squirrel.CriptoCNS.criptocns --app-path="C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1 MD5: EAB112A35B65CA5236B6CFD227875F1F)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\SquirrelTemp\Update.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    C:\Users\user\AppData\Local\CriptoCNS\Update.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: installcriptocns.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\SquirrelTemp\Squirrel-Install.logJump to behavior
        Source: installcriptocns.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: Binary string: System.pdbF source: Update.exe, 0000000A.00000002.2299747007.0000000022093000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netstandard.pdb.mdb source: Update.exe, 0000000A.00000000.1303554849.0000000000452000.00000002.00000001.01000000.00000007.sdmp, Update.exe, 0000000A.00000002.2254208604.000000001B6D0000.00000004.00000020.00020000.00000000.sdmp, Update.exe, 0000000A.00000002.2243154286.0000000012951000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: Update.exe, 0000000A.00000002.2301545150.00000000220A7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\dll\System.pdb source: Update.exe, 0000000A.00000002.2301545150.00000000220A7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: Update.exe, 0000000A.00000002.2294425478.0000000021B86000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: electron.exe.pdb source: criptocns.exe, 0000000F.00000000.2074063248.00007FF74C359000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: C:\Users\ani\code\squirrel\squirrel.windows\build\Release\Win32\Setup.pdb source: installcriptocns.exe, 00000000.00000000.1176549095.000000000057F000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: Update.exe, 0000000A.00000002.2295336873.0000000021BC3000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: Update.exe, 0000000A.00000002.2286850282.000000001FE4F000.00000004.00000020.00020000.00000000.sdmp, Update.exe, 0000000A.00000002.2299747007.0000000022093000.00000004.00000020.00020000.00000000.sdmp
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resourcesJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\LocalJump to behavior

        Networking

        barindex
        Source: Yara matchFile source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe, type: DROPPED
        Source: Yara matchFile source: C:\Users\user\AppData\Local\CriptoCNS\Update.exe, type: DROPPED
        Source: Yara matchFile source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe, type: DROPPED
        Source: Joe Sandbox ViewIP Address: 162.159.61.3 162.159.61.3
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: V8.MemoryHeapUsedV8.MemoryHeapCommittedmail.google.com.gmaildrive.google.com.docsplus.google.com.plusinbox.google.com.inboxcalendar.google.com.calendarwww.youtube.com.youtube.top10sina.com.cnfacebook.combaidu.comqq.comtwitter.comtaobao.comlive.com equals www.youtube.com (Youtube)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: chttps://www.baidu.com/s?ie={inputEncoding}&wd={searchTerms}https://www.baidu.com/s?ie={inputEncoding}&word={searchTerms}https://www.baidu.com/{google:pathWildcard}/s?ie={inputEncoding}&word={searchTerms}{google:baseURL}#q={searchTerms}{google:baseURL}search#q={searchTerms}{google:baseURL}webhp#q={searchTerms}{google:baseURL}s#q={searchTerms}{google:baseURL}s?q={searchTerms}https://go.mail.ru/msearch?q={searchTerms}&{mailru:referralID}https://m.so.com/s?ie={inputEncoding}&q={searchTerms}https://m.so.com/index.php?ie={inputEncoding}&q={searchTerms}https://m.sogou.com/web/{google:pathWildcard}?ie={inputEncoding}&keyword={searchTerms}http://searchatlas.centrum.cz/?q={searchTerms}http://hladaj.atlas.sk/fulltext/?phrase={searchTerms}http://isearch.avg.com/search?q={searchTerms}http://search.avg.com/route/?q={searchTerms}&lng={language}https://isearch.avg.com/search?q={searchTerms}https://search.avg.com/route/?q={searchTerms}&lng={language}http://search.babylon.com/?q={searchTerms}http://search.conduit.com/Results.aspx?q={searchTerms}http://www.delfi.lt/paieska/?q={searchTerms}http://www.delta-search.com/?q={searchTerms}http://www1.delta-search.com/home?q={searchTerms}http://www1.delta-search.com/?q={searchTerms}http://www2.delta-search.com/home?q={searchTerms}http://www2.delta-search.com/?q={searchTerms}http://www.search.delta-search.com/home?q={searchTerms}http://www.search.delta-search.com/?q={searchTerms}http://www.yhs.delta-search.com/home?q={searchTerms}http://www.yhs.delta-search.com/?q={searchTerms}http://mixidj.delta-search.com/home?q={searchTerms}http://mixidj.delta-search.com/?q={searchTerms}http://search.goo.ne.jp/web.jsp?MT={searchTerms}&IE={inputEncoding}http://search.goo.ne.jp/sgt.jsp?MT={searchTerms}&CL=plugin&FM=json&IE={inputEncoding}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Default.aspx#q={searchTerms}http://search.iminent.com/SearchTheWeb/v6/1033/homepage/Result.aspx#q={searchTerms}http://start.iminent.com/?q={searchTerms}http://start.iminent.com/StartWeb/1033/homepage/#q={searchTerms}http://search.incredibar.com/?q={searchTerms}http://mystart.incredibar.com/?search={searchTerms}https://www.neti.ee/cgi-bin/otsing?query={searchTerms}&src=webhttps://www.neti.ee/api/suggestOS?suggestVersion=1&suggestQuery={searchTerms}https://nova.rambler.ru/search?query={searchTerms}https://nova.rambler.ru/suggest?v=3&query={searchTerms}http://www.search-results.com/web?q={searchTerms}http://search.snap.do/?q={searchTerms}http://feed.snapdo.com/?q={searchTerms}http://feed.snap.do/?q={searchTerms}http://en.softonic.com/s/{searchTerms}http://www.softonic.com/s/{searchTerms}http://www.softonic.com.br/s/{searchTerms}http://buscador.softonic.com/?q={searchTerms}http://nl.softonic.com/s/{searchTerms}https://search.softonic.com/?q={searchTerms}https://en.softonic.com/s/{searchTerms}https://www.softonic.com/s/{searchTerms}https://www.softonic.com.br/s/{searchTerms}https://buscador.softonic.com/?q={searchTerms}https://nl.softonic.com/s/{searchTer
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
        Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
        Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://%s:80../../services/network/public/cpp/network_connection_tracker.ccOnNetworkChangedOnGetConn
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://../../content/browser/browsing_data/browsing_data_remover_impl.ccBrowsingDataRemoverImpl
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://.css
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://.jpg
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://127.0.0.1
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/CriptoCNS.nuspec
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/_rels/.rels
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/chrome_100_percent.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/chrome_200_percent.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/criptocns.exe
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/criptocns_ExecutionStub.exe
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/d3dcompiler_47.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/ffmpeg.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/icudtl.dat
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/libEGL.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/libGLESv2.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/am.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ar.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/bg.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/bn.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ca.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/cs.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/da.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/de.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/el.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/en-GB.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/en-US.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/es-419.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/es.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/et.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/fa.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/fi.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/fil.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/fr.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/gu.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/he.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/hi.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/hr.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/hu.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/id.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/it.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ja.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/kn.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ko.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/lt.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/lv.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ml.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/mr.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ms.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/nb.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/nl.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/pl.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/pt-BR.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/pt-PT.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ro.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ru.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/sk.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/sl.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/sr.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/sv.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/sw.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/ta.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/te.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/th.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/tr.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/uk.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/vi.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/zh-CN.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/locales/zh-TW.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/ask.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/config.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/distribution.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/main.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/module.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/options.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/ask.html
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/defender.png
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/help.html
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/options.html
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/origens.png
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/signature-32x32.ico
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/system-tray.png
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/res/w3pro.css
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/appservice/service.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/aroari.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/hamahiri-native.node
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/hamahiri.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/hekura-schema.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/hekura.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/lock-native.node
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/lock.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/options.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/update.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/components/wanhamou.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.editorconfig
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.gitattributes
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/CONTRIBUTING.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/FUNDING.yml
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/ISSUE_TEMPLATE.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/PULL_REQUEST_TEMPLATE.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/workflows/test.yml
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/LICENSE.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/alert.d.ts
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/cli.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/index.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/msgbox.vbs
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/node.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/alert/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/build/asn1.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/build/asn1.js.map
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/index.d.ts
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/src/asn1.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.editorconfig
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.gitattributes
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/CONTRIBUTI
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/FUNDING.ym
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/ISSUE_TEMP
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/PULL_REQUE
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/SECURITY.m
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/workflows/
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/LICENSE.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/index.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/index.test.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/LICENSE.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/common.gypi
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/except.gypi
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/index.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/napi-inl.deprecated.h
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/napi-inl.h
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/napi.h
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/node_api.gyp
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/noexcept.gypi
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/nothing.c
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/package-support.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/tools/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/tools/check-napi.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/tools/clang-format.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/tools/conversion.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/tools/eslint-format.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/README.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/build/index.d.ts
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/build/utils.es.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/build/utils.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/resources/app/package.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/snapshot_blob.bin
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/squirrel.exe
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/squirrel.exe0y
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/swiftshader/libEGL.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/swiftshader/libGLESv2.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/v8_context_snapshot.bin
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/vk_swiftshader.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/vk_swiftshader_icd.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/lib/net45/vulkan-1.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/package/services/metadata/core-properties/541bf5a96c91475db60c133b7a225724.p
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample._
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.bin
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.bsdiff
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.c
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.css
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.css0y
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.dat
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.diff
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.dll
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.editorconfig
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.exe
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.gitattributes
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.gyp
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.gypi
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.h
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.html
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.ico
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.js
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.json
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.map
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.md
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.node
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.nuspec
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.pak
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.png
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.psmdcp
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.rels
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.shasum
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.ts
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.vbs
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/tempfiles/sample.yml
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://google.com
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://google.comhttps://accounts.google.comhttps://www.googleapis.comhttps://oauthaccountmanager.go
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://html4/loose.dtd
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://localhosthttp://127.0.0.1object-src
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://narwhaljs.org)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://ocsp.accv.es0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://repository.swisssign.com/0
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.openxmlformats.or
        Source: Update.exe, 0000000A.00000002.2156780159.0000000002FE6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C0B7000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://src.chromium.org/viewvc/blink/trunk/Source/devtools/front_end/SourceMap.js
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc3986#section-2.1)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://unisolated.invalid
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://unisolated.invalidsms_fetcherBlink.Sms.Receive.TimeSmsReceiveBlink.Sms.Receive.TimeCancelOnSu
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://userguide.icu-project.org/strings/properties
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.3waylabs.com/nw/WWW/products/wizcon/vt220.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.accv.es00
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.color.org
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.color.orgRegistryNameCustomOutputConditionIdentifierDestOutputProfile
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.midnight-commander.org/browser/lib/tty/key.c
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.squid-cache.org/Doc/config/half_closed_clients/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-capture-time
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-time
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/abs-send-timehttp://www.webrtc.org/experiments/rtp-hdre
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/color-space
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/generic-frame-descriptor-00
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/inband-cn
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/inband-cnprofile-level-idlevel-asymmetry-allowedWebRTC-
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/playout-delay
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/transport-wide-cc-02
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-content-type
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-frame-tracking-id
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-layers-allocation00
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.webrtc.org/experiments/rtp-hdrext/video-timing
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.com/schema/xfa-package/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xci/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xdc/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-connection-set/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-data/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-data/1.0/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-data/1.0/xmlns:xfa
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-form/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-locale-set/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-package/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-source-set/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.xfa.org/schema/xfa-template/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://...
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://accountcapabilities-pa.googleapis.com
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://accounts.google.com
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://alekberg.net/privacy
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://alekberg.net/privacyalekberg.net
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://aomediacodec.github.io/av1-rtp-spec/#dependency-descriptor-rtp-header-extension
        Source: Update.exe, 0000000A.00000000.1303554849.0000000000452000.00000002.00000001.01000000.00000007.sdmp, Update.exe, 0000000A.00000002.2243154286.0000000012951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.github.com/#
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://bit.ly/31yqMJR.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://bit.ly/31yqMJR.GpuLockdownDefaultDacl
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://blog.chromium.org/2019/10/no-more-mixed-messages-about-https.htmlattribution
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10201
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C0B7000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=10704
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://bugs.chromium.org/p/v8/issues/detail?id=6593
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/%s%s/%s/NetworkResourceLoaderDevToolsAPI.streamWriteIns
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalforme
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-query
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome.cloudflare-dns.com/dns-queryone.one.one.one1dot1dot1dot1.cloudflare-dns.com1.1.1.11.0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chrome.google.com/webstore
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C359000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://chromium.googlesource.com/chromium/src/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://cleanbrowsing.org/privacy
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://cleanbrowsing.org/privacyCleanBrowsing
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://code.google.com/p/chromium/issues/detail?id=25916
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C0B7000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://console.spec.whatwg.org/#console-namespace
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crashpad.chromium.org/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crashpad.chromium.org/bug/new
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crashpad.chromium.org/https://crashpad.chromium.org/bug/new
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/1038223.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/1053756
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/1053756ICE
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/1234857.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/1234857.Error
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/401439).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/619103.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/619103.Subsequence
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/981419
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://crbug.com/v8/7848
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://cs.chromium.org/chromium/src/v8/tools/SourceMap.js?rcl=dd10454c1d
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developer.chrome.com/blog/enabling-shared-array-buffer/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developer.chrome.com/blog/immutable-document-domain/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developer.chrome.com/blog/mv2-transition/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developer.chrome.com/docs/extensions/mv3/cross-origin-isolation/.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Equality_comparisons_and_sameness#Loose_equa
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflare
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://developers.google.com/web/updates/2016/08/removing-document-write
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://dns.sb/privacy/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://dnsnl.alekberg.net/dns-query
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/adult-filter
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/family-filter
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.cleanbrowsing.org/doh/security-filter
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.cox.net/dns-query
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.cox.net/dns-querydot.cox.net68.105.28.1168.105.28.122001:578:3f::30
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://doh.xfinity.com/dns-query
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://encoding.spec.whatwg.org
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textdecoder
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://encoding.spec.whatwg.org/#textencoder
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://esdiscuss.org/topic/isconstructor#content-11
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://gist.github.com/XVilka/8346728#gistcomment-2823421
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.border-boxcontent-bo
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/WICG/conversion-measurement-api).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/antirez/linenoise
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/chalk/ansi-regex/blob/HEAD/index.js
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/chalk/supports-color
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/chromium/chromium/blob/HEAD/third_party/blink/public/platform/web_crypto_algorith
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/da-x/rxvt-unicode/tree/v9.22-with-24bit-color
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/electron/electron/issues/18397.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/electron/electron/issues/18397.Module
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.js
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/startSES.js
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/google/closure-compiler/wiki/Source-Maps
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/isaacs/color-support.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/joyent/node/issues/3295.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/libuv/libuv/pull/1501.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/mafintosh/end-of-stream
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/mafintosh/pump
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/mysticatea/abort-controller
        Source: Update.exe, 0000000A.00000000.1303554849.0000000000452000.00000002.00000001.01000000.00000007.sdmp, Update.exe, 0000000A.00000002.2243154286.0000000012951000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/myuser/myrepo
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node-v0.x-archive/issues/2876.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/ec2822adaad76b126b5cccdeaa1addf2376c9aa6
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/commit/f7620fb96d339f704932f9bb9a0dceb9952df2d4
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/10673
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/13435
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/19009
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2006
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/2119
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/31074
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/3392
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35475
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35862
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/issues/35981
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12342
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/12607
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/13870#discussion_r124515293
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/1771#issuecomment-119351671
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/21313
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/26334.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30380#issuecomment-552948364
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/30958
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33515.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/33661
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/3394
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34010
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34103#issuecomment-652002364
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34375
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/34385
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/35949#issuecomment-722496598
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/36061#discussion_r533718029
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38248
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38433#issuecomment-828426932
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/nodejs/node/pull/38614)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/standard-things/esm/issues/821.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/tc39/ecma262/blob/HEAD/LICENSE.md
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/tc39/ecma262/issues/1209
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/tc39/proposal-ses/blob/e5271cc42a257a05dcae2fd94713ed2f46c08620/shim/src/freeze.j
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/tc39/proposal-weakrefs
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/w3c/ServiceWorker/issues/1356.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/w3c/ServiceWorker/issues/1356.v8.produceCachev8.produceModuleCacheV8.CodeCacheSiz
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://github.com/w3c/webappsec-trusted-types/wiki/Trusted-Types-for-function-constructor
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/LdLk22
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/LdLk22Empty
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/LdLk22Failed
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/Y0ZkNV).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C24E000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/rStTGz
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/t5IS6M).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://goo.gl/yabPex
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#Replaceable
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#define-the-operations
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-class-string
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-default-iterator-object
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#dfn-iterator-prototype-object
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-interfaces
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterable-entries
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-iterators
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-namespaces
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-operations
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://heycam.github.io/webidl/#es-stringifier
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#ascii-serialisation-of-an-origin
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaque
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/timers-and-user-prompts.html#dom-setinterval
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/webappapis.html#windoworworkerglobalscope
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://invisible-island.net/ncurses/terminfo.ti.html#toc-_Specials
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://invisible-island.net/xterm/ctlseqs/ctlseqs.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://linux.die.net/man/1/dircolors).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://mathiasbynens.be/notes/javascript-encoding
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://monitoring.url.loader.factory.invalid
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://monitoring.url.loader.factory.invalidPermissions
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://no-color.org/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://nodejs.org/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://nodejs.org/api/fs.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C0B7000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://nodejs.org/api/fs.html#fs_stat_time_values)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000003.2201279366.0000399D0034A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.13.2/node-v16.13.2-headers.tar.gz
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000003.2201279366.0000399D0034A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.13.2/node-v16.13.2.tar.gz
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.13.2/node-v16.13.2.tar.gzhttps://nodejs.org/download/release
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000003.2201279366.0000399D0034A000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://nodejs.org/download/release/v16.13.2/win-x64/node.lib
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://oauthaccountmanager.googleapis.com
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://odvr.nic.cz/doh
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://odvr.nic.cz/dohodvr.nic.cz185.43.135.1193.17.47.12001:148f:fffe::12001:148f:ffff::1
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://perfetto.dev/docs/contributing/getting-started#community).No
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://sourcemaps.info/spec.html
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://stackoverflow.com/a/5501711/3561
        Source: Update.exe, 0000000A.00000002.2156780159.00000000029F1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6098869
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-%typedarray%-intrinsic-object
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tc39.es/ecma262/#sec-IsHTMLDDA-internal-slot
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%iteratorprototype%-object
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-%typedarray%.of
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-object.prototype.tostring
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2397#section-2
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492#section-3.4
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3492)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3986#section-3.2.2
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5280#section-4.2.1.13
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5280#section-5.2.7.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6455#section-1.3
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc6960
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.2
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7230#section-3.2.6
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7540#section-8.1.2.5
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#cannot-have-a-username-password-port
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-url-origin
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-byte-serializer
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-parser
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#concept-urlencoded-serializer
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#url-serializing
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://url.spec.whatwg.org/#urlsearchparams-stringification-behavior
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://v8.dev/blog/v8-release-89
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#direct-individualization.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#distinctive-identifier)
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://w3c.github.io/encrypted-media/#distinctive-permanent-
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://webrtc.org/web-apis/chrome/unified-plan/.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3F
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/%s
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5082396709879808
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5148698084376576
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5629582019395584.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5654791610957824
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5667793157488640
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5669008342777856
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5738264052891648Renderer.Font.PrimaryFont.FCPRenderer.Font.Prim
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5742188281462784.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5742188281462784.CancelDeferredNavigationWillFailRequestDidComm
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5745543795965952blinkAddEventListenerAdded
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5749447073988608Added
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5851021045661696.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromestatus.com/feature/5851021045661696.The
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromium.org/blink/origin-trials/portals
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromium.org/blink/origin-trials/portals.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromium.org/blink/origin-trials/portals../../content/browser/prerender/prerender_commit
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.chromium.org/blink/origin-trials/portals.The
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-line-terminators
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-promise.all
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/#sec-timeclip
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.ecma-international.org/ecma-262/5.1/#sec-15.1.3.4
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.google.com/speech-api/full-duplex/v1key=pair=output=pb/down?speech_recognition_downstrea
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.googleapis.com
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocatemacAddresssignalStrengthsignalToNoiseRatiowifiAcc
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.googleapis.com/spelling/v%d/spelling/check?key=%s
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.googleapis.com/spelling/v%d/spelling/check?key=%serrorspellingCheckResponse.misspellings
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/a/google.com/origins.json
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.json
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.gstatic.com/securitykey/origins.jsonhttps://www.gstatic.com/securitykey/a/google.com/ori
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.iana.org/assignments/tls-extensiontype-values
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.nic.cz/odvr/
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.nic.cz/odvr/CZ.NIC
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txt
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/.
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60619
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60618
        Source: unknownNetwork traffic detected: HTTP traffic on port 60618 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60620
        Source: unknownNetwork traffic detected: HTTP traffic on port 60619 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60620 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 60621 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60621
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: RegisterRawInputDevices() failed for RIDEV_REMOVE memstr_1f3d34f9-e
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess Stats: CPU usage > 24%
        Source: installcriptocns.exeStatic PE information: Resource name: DATA type: Zip archive data, at least v2.0 to extract, compression method=deflate
        Source: criptocns.exe.10.drStatic PE information: Number of sections : 13 > 10
        Source: installcriptocns.exe, 00000005.00000003.1303053946.0000000005CD1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUpdate.exe2 vs installcriptocns.exe
        Source: installcriptocns.exe, 00000005.00000003.1303053946.0000000005CDF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUpdate.exe2 vs installcriptocns.exe
        Source: installcriptocns.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: classification engineClassification label: sus30.troj.winEXE@96/209@1/1
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6740:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3132:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5444:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6928:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5696:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3964:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1996:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3956:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:528:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2576:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5148:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3928:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6208:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4880:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6556:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4824:120:WilError_03
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\Temp\.squirrel-lock-80FE40C371EE331E8AAC12FD0CE045EE05CB9C25Jump to behavior
        Source: installcriptocns.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile read: C:\Windows\System32\drivers\etc\hosts
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
        Source: criptocns.exe, 0000000F.00000000.2074063248.00007FF74C359000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: SELECT name FROM sqlite_master WHERE type='table';
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE cookies(creation_utc INTEGER NOT NULL,host_key TEXT NOT NULL,top_frame_site_key TEXT NOT NULL,name TEXT NOT NULL,value TEXT NOT NULL,encrypted_value BLOB NOT NULL,path TEXT NOT NULL,expires_utc INTEGER NOT NULL,is_secure INTEGER NOT NULL,is_httponly INTEGER NOT NULL,last_access_utc INTEGER NOT NULL,has_expires INTEGER NOT NULL,is_persistent INTEGER NOT NULL,priority INTEGER NOT NULL,samesite INTEGER NOT NULL,source_scheme INTEGER NOT NULL,source_port INTEGER NOT NULL,is_same_party INTEGER NOT NULL);
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
        Source: unknownProcess created: C:\Users\user\Desktop\installcriptocns.exe "C:\Users\user\Desktop\installcriptocns.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\installcriptocns.exe "C:\Users\user\Desktop\installcriptocns.exe" --rerunningWithoutUAC
        Source: C:\Users\user\Desktop\installcriptocns.exeProcess created: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe "C:\Users\user\AppData\Local\SquirrelTemp\Update.exe" --install . --rerunningWithoutUAC
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\Squirrel.exe" --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-install 1.1.1
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-firstrun
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"C:\\Users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxSize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxAge\":1800,\"trustedOrigins\":{\"warning\":true,\"origins\":[]}}" --service=CriptoCNS
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash kdialog 2>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "kdialog"' 2>&1>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash zenity 2>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "zenity"' 2>&1>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --app-user-model-id=com.squirrel.CriptoCNS.criptocns --app-path="C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash yad 2>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "yad"' 2>&1>/dev/null"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad.exe
        Source: C:\Users\user\Desktop\installcriptocns.exeProcess created: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe "C:\Users\user\AppData\Local\SquirrelTemp\Update.exe" --install . --rerunningWithoutUACJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\Squirrel.exe" --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exeJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-install 1.1.1Jump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-firstrunJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"C:\\Users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxSize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxAge\":1800,\"trustedOrigins\":{\"warning\":true,\"origins\":[]}}" --service=CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --app-user-model-id=com.squirrel.CriptoCNS.criptocns --app-path="C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash kdialog 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "kdialog"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash zenity 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "zenity"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash yad 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "yad"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad.exe
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: logoncli.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: logoncli.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\installcriptocns.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: msvcp140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: d3d9.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: d3d10warp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dxcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: msctfui.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: d3dcompiler_47.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: explorerframe.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: msvcp140_clr0400.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kbdus.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: windows.ui.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: windowmanagementapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: inputhost.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: twinapi.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mscms.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: coloradapterclient.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mmdevapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: devobj.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dataexchange.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: d3d11.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: windows.globalization.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: bcp47mrm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msspellcheckingfacility.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: twinapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: atlthunk.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: oleacc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: directmanipulation.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptnet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: powrprof.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: umpdc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dxgi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: resourcepolicyclient.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mf.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mfplat.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: rtworkq.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msmpeg2vdec.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mfperfhelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dxva2.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msvproc.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dcomp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: powrprof.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: umpdc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mswsock.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: powrprof.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: umpdc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mswsock.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ntmarta.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kbdus.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: nlaapi.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc6.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dnsapi.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: rasadhlp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: fwpuclnt.dll
        Source: C:\Windows\explorer.exeSection loaded: windows.cloudstore.schema.shell.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: ffmpeg.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uiautomationcore.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dbghelp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: msimg32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winmm.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: iphlpapi.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: version.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: userenv.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dwrite.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: secur32.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: winhttp.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: dhcpcsvc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: propsys.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: sspicli.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: powrprof.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: umpdc.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: mswsock.dll
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeSection loaded: kernel.appcore.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Windows\System32\where.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\installcriptocns.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00020424-0000-0000-C000-000000000046}\InprocServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeRegistry value created: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\CriptoCNSJump to behavior
        Source: installcriptocns.exeStatic file information: File size 87736320 > 1048576
        Source: installcriptocns.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x5381200
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
        Source: installcriptocns.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
        Source: installcriptocns.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Binary string: System.pdbF source: Update.exe, 0000000A.00000002.2299747007.0000000022093000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: netstandard.pdb.mdb source: Update.exe, 0000000A.00000000.1303554849.0000000000452000.00000002.00000001.01000000.00000007.sdmp, Update.exe, 0000000A.00000002.2254208604.000000001B6D0000.00000004.00000020.00020000.00000000.sdmp, Update.exe, 0000000A.00000002.2243154286.0000000012951000.00000004.00000800.00020000.00000000.sdmp
        Source: Binary string: C:\Windows\System.pdbpdbtem.pdb source: Update.exe, 0000000A.00000002.2301545150.00000000220A7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\dll\System.pdb source: Update.exe, 0000000A.00000002.2301545150.00000000220A7000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: \??\C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System\v4.0_4.0.0.0__b77a5c561934e089\System.pdb source: Update.exe, 0000000A.00000002.2294425478.0000000021B86000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: electron.exe.pdb source: criptocns.exe, 0000000F.00000000.2074063248.00007FF74C359000.00000002.00000001.01000000.00000010.sdmp
        Source: Binary string: C:\Users\ani\code\squirrel\squirrel.windows\build\Release\Win32\Setup.pdb source: installcriptocns.exe, 00000000.00000000.1176549095.000000000057F000.00000002.00000001.01000000.00000003.sdmp
        Source: Binary string: \??\C:\Windows\symbols\dll\System.pdb source: Update.exe, 0000000A.00000002.2295336873.0000000021BC3000.00000004.00000020.00020000.00000000.sdmp
        Source: Binary string: System.pdb source: Update.exe, 0000000A.00000002.2286850282.000000001FE4F000.00000004.00000020.00020000.00000000.sdmp, Update.exe, 0000000A.00000002.2299747007.0000000022093000.00000004.00000020.00020000.00000000.sdmp
        Source: installcriptocns.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
        Source: installcriptocns.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
        Source: installcriptocns.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
        Source: installcriptocns.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
        Source: installcriptocns.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
        Source: d3dcompiler_47.dll.10.drStatic PE information: 0xF3329C94 [Sat Apr 18 07:26:12 2099 UTC]
        Source: criptocns.exe.10.drStatic PE information: section name: .00cfg
        Source: criptocns.exe.10.drStatic PE information: section name: .retplne
        Source: criptocns.exe.10.drStatic PE information: section name: .rodata
        Source: criptocns.exe.10.drStatic PE information: section name: CPADinfo
        Source: criptocns.exe.10.drStatic PE information: section name: _RDATA
        Source: criptocns.exe.10.drStatic PE information: section name: malloc_h
        Source: ffmpeg.dll.10.drStatic PE information: section name: .00cfg
        Source: ffmpeg.dll.10.drStatic PE information: section name: _RDATA
        Source: libEGL.dll.10.drStatic PE information: section name: .00cfg
        Source: libEGL.dll.10.drStatic PE information: section name: _RDATA
        Source: libGLESv2.dll.10.drStatic PE information: section name: .00cfg
        Source: libGLESv2.dll.10.drStatic PE information: section name: _RDATA
        Source: libEGL.dll0.10.drStatic PE information: section name: .00cfg
        Source: libEGL.dll0.10.drStatic PE information: section name: _RDATA
        Source: libGLESv2.dll0.10.drStatic PE information: section name: .00cfg
        Source: libGLESv2.dll0.10.drStatic PE information: section name: _RDATA
        Source: vk_swiftshader.dll.10.drStatic PE information: section name: .00cfg
        Source: vk_swiftshader.dll.10.drStatic PE information: section name: _RDATA
        Source: vulkan-1.dll.10.drStatic PE information: section name: .00cfg
        Source: vulkan-1.dll.10.drStatic PE information: section name: _RDATA
        Source: hamahiri-native.node.10.drStatic PE information: section name: _RDATA
        Source: lock-native.node.10.drStatic PE information: section name: _RDATA
        Source: C:\Users\user\Desktop\installcriptocns.exeFile created: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\Update.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vk_swiftshader.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vulkan-1.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\hamahiri-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\d3dcompiler_47.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\criptocns.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\ffmpeg.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\hamahiri-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeFile created: C:\Users\user\AppData\Local\SquirrelTemp\Squirrel-Install.logJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Windows\System32\where.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeMemory allocated: D50000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeMemory allocated: 1A930000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeMemory allocated: AB0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeMemory allocated: 1A850000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeWindow / User API: threadDelayed 9339Jump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeWindow / User API: threadDelayed 453Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeWindow / User API: threadDelayed 490Jump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vk_swiftshader.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vulkan-1.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\hamahiri-native.nodeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\criptocns.exeJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libEGL.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libGLESv2.dllJump to dropped file
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe TID: 7004Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe TID: 5208Thread sleep count: 490 > 30Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe TID: 6588Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\d0010809
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile Volume queried: C:\Users\user\AppData\Roaming\criptocns\Code Cache\wasm FullSizeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile Volume queried: C:\Users\user\AppData\Roaming\criptocns\Code Cache\js FullSizeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile Volume queried: C:\Users\user\AppData\Roaming\criptocns\blob_storage\99c2638c-ca1f-4b1f-9001-5d6684703d74 FullSizeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile Volume queried: C:\Users\user\AppData\Roaming\criptocns\Cache\Cache_Data FullSizeInformation
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\userJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resourcesJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\Local\CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppDataJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeFile opened: C:\Users\user\AppData\LocalJump to behavior
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMware Virtual Webcam
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMware Fusion 4 has corrupt rendering with Win Vista+
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMnet
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMware, Inc.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMware Inc.
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: eb1a:2860eb1a:28201ce6:282012ab:03801943:22530c45:64d00c45:64d21bcf:298504ca:704704ca:704804f2:b3ed04f2:b3ca05c8:035d05c8:036904ca:709513d3:52570bda:57f20fd9:0066VMware Virtual WebcamMedia.VideoCapture.BlacklistedDeviceGoogle Camera AdapterIP Camera [JPEG/MJPEG]CyberLink Webcam SplitterEpocCam../../media/capture/video/video_capture_metrics.ccDevice supports Media.VideoCapture.Device.SupportedPixelFormatMedia.VideoCapture.Device.SupportedResolution
        Source: criptocns.exe, 0000000F.00000002.2659980788.000002306824E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
        Source: criptocns.exe, 0000000F.00000002.2659980788.000002306824E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWO&h0
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Gearway Electronics (Dong Guan) Co., Ltd.VMware Inc.Olimex Ltd.
        Source: criptocns.exe, 0000000F.00000002.2659980788.000002306824E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWws\System32\en-US\wshqos.dll.mui
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Qemu Audio Device
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: lgnW2/4/PEZB31jiVg88O8EckzXZOFKs7sjsLjBOlDW0JB9LeGna8gI4zJVSk/BwJVmcIGfE
        Source: Update.exe, 0000000A.00000002.2283567664.000000001FE30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: VMware can crash with older drivers and WebGL content
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: Access-Control-Allow-Credentials: trueNet.RedirectChainLengthurl_chainload_state_paramdelegate_blocked_byhas_uploadis_pendingDelegateNet.URLRequest.ReferrerPolicyForRequest.SameOriginNet.URLRequest.ReferrerHasInformativePath.SameOriginNet.URLRequest.ReferrerPolicyForRequest.CrossOriginNet.URLRequest.ReferrerHasInformativePath.CrossOrigin../../net/url_request/url_request_job.ccOnDonenum_failuresrelease_after_msThrottling.RequestThrottled../../net/base/network_interfaces_win.ccWlanApiwlanapi.dllWlanQueryInterfaceWlanSetInterfaceVMnetGetAdaptersAddresses failed: 8Q
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\Squirrel.exe" --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exeJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-install 1.1.1Jump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-firstrunJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"C:\\Users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxSize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxAge\":1800,\"trustedOrigins\":{\"warning\":true,\"origins\":[]}}" --service=CriptoCNSJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --app-user-model-id=com.squirrel.CriptoCNS.criptocns --app-path="C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash kdialog 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "kdialog"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where kdialog.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash zenity 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "zenity"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where zenity.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "hash yad 2>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "yad"' 2>&1>/dev/null"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where yad.exe"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad"
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /d /s /c "where.exe yad.exe"
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where kdialog.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe kdialog.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where zenity.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe zenity.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where yad.exe
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad
        Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\where.exe where.exe yad.exe
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\criptocns" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe c:\users\user\appdata\local\criptocns\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"c:\\users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxsize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxage\":1800,\"trustedorigins\":{\"warning\":true,\"origins\":[]}}" --service=criptocns
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\criptocns" --app-user-model-id=com.squirrel.criptocns.criptocns --app-path="c:\users\user\appdata\local\criptocns\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="c:\users\user\appdata\roaming\criptocns" --gpu-preferences=uaaaaaaaaadgaaayaaaaaaaaaaaaaaaaaabgaaaaaaawaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaegaaaaaaaaasaaaaaaaaaayaaaaagaaabaaaaaaaaaagaaaaaaaaaaqaaaaaaaaaaaaaaaoaaaaeaaaaaaaaaabaaaadgaaaagaaaaaaaaacaaaaaaaaaa= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:2Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe c:\users\user\appdata\local\criptocns\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"c:\\users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxsize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxage\":1800,\"trustedorigins\":{\"warning\":true,\"origins\":[]}}" --service=criptocnsJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.networkservice --lang=en-gb --service-sandbox-type=none --user-data-dir="c:\users\user\appdata\roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:8Jump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeProcess created: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe "c:\users\user\appdata\local\criptocns\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="c:\users\user\appdata\roaming\criptocns" --app-user-model-id=com.squirrel.criptocns.criptocns --app-path="c:\users\user\appdata\local\criptocns\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-gb --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=sparerendererforsiteperprocess,winretrievesuggestionsonlyondemand /prefetch:1Jump to behavior
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: ../../electron/shell/browser/ui/views/electron_views_delegate_win.ccGetAppbarAutohideEdgesShell_TrayWnd
        Source: criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpBinary or memory string: ?@../../third_party/webrtc/modules/desktop_capture/win/cursor.ccCreateMouseCursorFromHCursorUnable to get cursor icon info. Error = Unable to get bitmap info. Error = Unable to get bitmap bits. Error = DwmIsCompositionEnabledDwmGetWindowAttribute../../third_party/webrtc/modules/desktop_capture/win/window_capture_utils.ccFail to create instance of VirtualDesktopManagerChrome_WidgetWin_Progman
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Users\user\AppData\Local\SquirrelTemp\background.gif VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Users\user\AppData\Local\SquirrelTemp\setupIcon.ico VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Users\user\AppData\Local\SquirrelTemp\background.gif VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ComponentModel.DataAnnotations\v4.0_4.0.0.0__31bf3856ad364e35\System.ComponentModel.DataAnnotations.dll VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\Update.exe VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\package.json VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1 VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\package.json VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\main.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\main.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\config.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\config.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\config.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\options.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\options.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\wanhamou.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\wanhamou.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\wanhamou.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\module.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\module.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\module.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\update.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\update.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\update.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock.js VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.node VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.node VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\distribution.json VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\System32\spool\drivers\color\sRGB Color Space Profile.icm VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\service.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\service.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\alert\index.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\alert\index.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\alert\node.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\alert\node.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\is-program-installed VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\is-program-installed\index.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\is-program-installed VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\is-program-installed\index.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Windows\System32\drivers\etc\hosts VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\options.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\ VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\options.js VolumeInformation
        Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exeQueries volume information: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice\options.js VolumeInformation
        Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Command and Scripting Interpreter
        1
        Windows Service
        1
        Windows Service
        11
        Masquerading
        11
        Input Capture
        1
        Security Software Discovery
        Remote Services11
        Input Capture
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        12
        Process Injection
        1
        Disable or Modify Tools
        LSASS Memory2
        Process Discovery
        Remote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
        DLL Side-Loading
        32
        Virtualization/Sandbox Evasion
        Security Account Manager32
        Virtualization/Sandbox Evasion
        SMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook12
        Process Injection
        NTDS1
        Application Window Discovery
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Timestomp
        LSA Secrets1
        Remote System Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
        DLL Side-Loading
        Cached Domain Credentials2
        File and Directory Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync23
        System Information Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1531119 Sample: installcriptocns.exe Startdate: 10/10/2024 Architecture: WINDOWS Score: 30 70 chrome.cloudflare-dns.com 2->70 74 Yara detected Generic Downloader 2->74 11 installcriptocns.exe 6 2->11         started        14 installcriptocns.exe 2->14         started        signatures3 process4 file5 68 C:\Users\user\AppData\Local\...\Update.exe, PE32 11->68 dropped 16 Update.exe 28 209 11->16         started        process6 file7 60 C:\Users\user\AppData\Local\...\squirrel.exe, PE32 16->60 dropped 62 C:\Users\user\AppData\Local\...\Update.exe, PE32 16->62 dropped 64 C:\Users\user\AppData\Local\...\criptocns.exe, PE32 16->64 dropped 66 15 other files (none is malicious) 16->66 dropped 19 criptocns.exe 33 16->19         started        21 squirrel.exe 1 16->21         started        23 criptocns.exe 16->23         started        process8 process9 25 criptocns.exe 19->25         started        27 criptocns.exe 19->27         started        30 criptocns.exe 1 19->30         started        32 2 other processes 19->32 dnsIp10 34 cmd.exe 25->34         started        36 cmd.exe 25->36         started        38 cmd.exe 25->38         started        40 15 other processes 25->40 72 chrome.cloudflare-dns.com 162.159.61.3, 443, 60618, 60619 CLOUDFLARENETUS United States 27->72 process11 process12 42 conhost.exe 34->42         started        44 where.exe 34->44         started        46 conhost.exe 36->46         started        48 where.exe 36->48         started        50 conhost.exe 38->50         started        52 where.exe 38->52         started        54 conhost.exe 40->54         started        56 conhost.exe 40->56         started        58 22 other processes 40->58

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        installcriptocns.exe0%ReversingLabs
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\CriptoCNS\Update.exe0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\d3dcompiler_47.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\ffmpeg.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libEGL.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\libGLESv2.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\hamahiri-native.node0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\components\lock-native.node0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\alert\cli.js0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\node-addon-api\tools\clang-format.js0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\node-addon-api\tools\conversion.js0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\node_modules\node-addon-api\tools\eslint-format.js0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libEGL.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\swiftshader\libGLESv2.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vk_swiftshader.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\vulkan-1.dll0%ReversingLabs
        C:\Users\user\AppData\Local\CriptoCNS\criptocns.exe0%ReversingLabs
        C:\Users\user\AppData\Local\SquirrelTemp\Update.exe0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.quovadisglobal.com/cps00%URL Reputationsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        chrome.cloudflare-dns.com
        162.159.61.3
        truefalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://github.com/myuser/myrepoUpdate.exe, 0000000A.00000000.1303554849.0000000000452000.00000002.00000001.01000000.00000007.sdmp, Update.exe, 0000000A.00000002.2243154286.0000000012951000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            https://www.google.com/speech-api/full-duplex/v1criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpfalse
              unknown
              http://defaultcontainer/lib/net45/locales/tr.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                https://url.spec.whatwg.org/#concept-url-origincriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                  unknown
                  https://tools.ietf.org/html/rfc6455#section-1.3criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                    unknown
                    http://defaultcontainer/lib/net45/resources/app/node_modules/alert/node.jsUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://defaultcontainer/tempfiles/sample.cssUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        https://support.google.com/chrome/answer/6098869Update.exe, 0000000A.00000002.2156780159.00000000029F1000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          http://crl.dhimyotis.com/certignarootca.crl0criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                            unknown
                            http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/ISSUE_TEMPLATE.mdUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              http://defaultcontainer/lib/net45/resources/app/node_modules/asn1js/package.jsonUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://defaultcontainer/tempfiles/sample.exeUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://crashpad.chromium.org/https://crashpad.chromium.org/bug/newcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpfalse
                                    unknown
                                    http://www.color.orgcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                      unknown
                                      http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/CONTRIBUTIUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://defaultcontainer/lib/net45/locales/fi.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://encoding.spec.whatwg.org/#textencodercriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                            unknown
                                            http://defaultcontainer/lib/net45/resources/app/appservice/res/origens.pngUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/criptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpfalse
                                                unknown
                                                https://github.com/tc39/proposal-weakrefscriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                  unknown
                                                  https://goo.gl/t5IS6M).criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                    unknown
                                                    https://github.com/google/caja/blob/HEAD/src/com/google/caja/ses/repairES5.jscriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                      unknown
                                                      https://tc39.github.io/ecma262/#sec-%iteratorprototype%-objectcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                        unknown
                                                        https://url.spec.whatwg.org/#concept-urlencoded-serializercriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                          unknown
                                                          https://www.chromestatus.com/feature/5629582019395584.criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                            unknown
                                                            https://www.chromium.org/blink/origin-trials/portals.criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                              unknown
                                                              https://wiki.squid-cache.org/SquidFaq/InnerWorkings#What_is_a_half-closed_filedescriptor.3Fcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                unknown
                                                                http://schemas.openxmlformats.orUpdate.exe, 0000000A.00000002.2156780159.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://defaultcontainer/lib/net45/locales/kn.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://nodejs.org/api/fs.htmlcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                      unknown
                                                                      https://chromium.googlesource.com/chromium/src/criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmp, criptocns.exe, 0000000F.00000000.2074063248.00007FF74C359000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                        unknown
                                                                        http://defaultcontainer/lib/net45/locales/he.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://defaultcontainer/lib/net45/locales/es-419.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            http://defaultcontainer/lib/net45/locales/en-GB.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://github.com/nodejs/node/pull/21313criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                unknown
                                                                                http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/napi-inl.hUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://www.chromium.org/blink/origin-trials/portals.Thecriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                    unknown
                                                                                    https://www.chromestatus.com/feature/%scriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                      unknown
                                                                                      http://defaultcontainer/lib/net45/resources/app/node_modules/pvutils/README.mdUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://defaultcontainer/lib/net45/locales/ja.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.midnight-commander.org/browser/lib/tty/key.ccriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                            unknown
                                                                                            https://nodejs.org/criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                              unknown
                                                                                              https://tools.ietf.org/html/rfc7540#section-8.1.2.5criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                unknown
                                                                                                https://wwww.certigna.fr/autorites/0mcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                  unknown
                                                                                                  http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/noexcept.gypiUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://www.squid-cache.org/Doc/config/half_closed_clients/criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                      unknown
                                                                                                      http://defaultcontainer/lib/net45/locales/en-US.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://defaultcontainer/lib/net45/locales/ca.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://127.0.0.1criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                            unknown
                                                                                                            https://github.com/nodejs/node/pull/33661criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                              unknown
                                                                                                              http://narwhaljs.org)criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                unknown
                                                                                                                https://crbug.com/1234857.criptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://defaultcontainer/lib/net45/resources/app/appservice/res/defender.pngUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://localhosthttp://127.0.0.1object-srccriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://chrome-devtools-frontend.appspot.com/serve_rev/%s/%s.html/devtools/page/%s?ws=%s%s%sMalformecriptocns.exe, 0000000C.00000000.1968329647.00007FF74B720000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://code.google.com/p/chromium/issues/detail?id=25916criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.github/workflows/test.ymlUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/workflows/Update.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://defaultcontainer/lib/net45/resources/app/node_modules/node-addon-api/index.jsUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                https://github.com/electron/electron/issues/18397.Modulecriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://www.xfa.org/schema/xdc/criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    https://github.com/nodejs/node/pull/12607criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://defaultcontainer/lib/net45/resources/app/appservice/config.jsUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        https://www.ecma-international.org/ecma-262/#sec-line-terminatorscriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          https://www.unicode.org/Public/UNIDATA/EastAsianWidth.txtcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://defaultcontainer/lib/net45/resources/app/node_modules/alert/.editorconfigUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              https://goo.gl/LdLk22Failedcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://tools.ietf.org/html/rfc3492)criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://defaultcontainer/CriptoCNS.nuspecUpdate.exe, 0000000A.00000002.2156780159.0000000002F5B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://defaultcontainer/tempfiles/sample.pngUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://html4/loose.dtdcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://defaultcontainer/lib/net45/locales/de.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://crbug.com/1053756criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://defaultcontainer/lib/net45/locales/fa.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              http://defaultcontainer/lib/net45/libGLESv2.dllUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://defaultcontainer/lib/net45/resources/app/node_modules/alert/LICENSE.mdUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://developer.chrome.com/docs/extensions/mv3/cross-origin-isolation/.criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://github.com/WICG/construct-stylesheets/issues/119#issuecomment-588352418.criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/.github/FUNDING.ymUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://github.com/w3c/webappsec-trusted-types/wiki/Trusted-Types-for-function-constructorcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://heycam.github.io/webidl/#es-iterable-entriescriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://heycam.github.io/webidl/#es-interfacescriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://defaultcontainer/lib/net45/locales/gu.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.xfa.org/schema/xfa-template/criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://developers.cloudflare.com/1.1.1.1/privacy/public-dns-resolver/Cloudflarecriptocns.exe, 0000000C.00000000.1968329647.00007FF74B096000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://defaultcontainer/tempfiles/sample.css0yUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://html.spec.whatwg.org/multipage/browsers.html#concept-origin-opaquecriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://defaultcontainer/lib/net45/locales/sl.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://github.com/nodejs/node/issuescriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://www.quovadisglobal.com/cps0criptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bit.ly/31yqMJR.GpuLockdownDefaultDaclcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://tc39.github.io/ecma262/#sec-object.prototype.tostringcriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://url.spec.whatwg.org/#urlsearchparamscriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  http://defaultcontainer/lib/net45/locales/ko.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    http://defaultcontainer/lib/net45/locales/hu.pakUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://defaultcontainer/lib/net45/resources/app/node_modules/is-program-installed/README.mdUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.chromestatus.com/feature/5749447073988608Addedcriptocns.exe, 0000000C.00000000.1968329647.00007FF74B964000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          http://defaultcontainer/tempfiles/sample.mapUpdate.exe, 0000000A.00000002.2156780159.0000000002EAF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://heycam.github.io/webidl/#Replaceablecriptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/nodejs/node/pull/30380#issuecomment-552948364criptocns.exe, 0000000C.00000000.1968329647.00007FF74BC78000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                Analysis ID:1531119
                                                                                                                                                                                                                Start date and time:2024-10-10 21:35:14 +02:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 8m 51s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:69
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:1
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Sample name:installcriptocns.exe
                                                                                                                                                                                                                Detection:SUS
                                                                                                                                                                                                                Classification:sus30.troj.winEXE@96/209@1/1
                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.65.163, 142.250.72.99, 142.251.40.163, 142.250.81.227
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, www.gstatic.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                • VT rate limit hit for: installcriptocns.exe
                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                15:36:11API Interceptor88x Sleep call for process: Update.exe modified
                                                                                                                                                                                                                15:37:34API Interceptor186x Sleep call for process: explorer.exe modified
                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                162.159.61.336.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                  33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                    QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                      btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                        26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                          https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                https://www.mediafire.com/file/dl1ll51b96z8hcb/paginas_para_descargar_Vectores_gratis_2018.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  original.emlGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    chrome.cloudflare-dns.com36.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    33.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    QbAwyjyAk3.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    btm4e0L3pw.lnkGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    26.msiGet hashmaliciousNumandoBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    https://www.newtonsoft.com/jsonGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    https://media.thesocialpresskit.com/american-bankers-association/BNAT2024PrintablesPostcard2.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    https://premierbb.sharefile.com/public/share/web-189361297164461cGet hashmaliciousEvilProxy, HTMLPhisherBrowse
                                                                                                                                                                                                                                    • 172.64.41.3
                                                                                                                                                                                                                                    HP Service File Loader.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    https://www.mediafire.com/file/dl1ll51b96z8hcb/paginas_para_descargar_Vectores_gratis_2018.zip/fileGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 162.159.61.3
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    CLOUDFLARENETUShttps://helawok.x-sns.cloud/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 172.64.146.38
                                                                                                                                                                                                                                    Yx1Wz608PO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.67.183.40
                                                                                                                                                                                                                                    Yx1Wz608PO.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 172.67.183.40
                                                                                                                                                                                                                                    https://anviict.com/?qvtvxymbGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    • 104.18.95.41
                                                                                                                                                                                                                                    Play_VM-Now(Eslifka)CLQD.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                    bc3c228ad2c13f96cb14375c3860e802.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                    Kevin Burrell shared 'Team A Pictures and Presentation' in 'Eric Meyn's Workspace' with you.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 162.247.243.39
                                                                                                                                                                                                                                    O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                    • 104.21.54.168
                                                                                                                                                                                                                                    original (1).emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                    • 1.1.1.1
                                                                                                                                                                                                                                    O1cd60GrHb.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                                                    • 104.21.54.168
                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                    C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\d3dcompiler_47.dllVegaX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      VegaX.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        F_2673HAL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          F_2673HAL.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              RummikubSetup_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                YouTubeAppSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  SteamSetup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    Wordle_x64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      RummikubSetup_ex64LTS.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1904128
                                                                                                                                                                                                                                                        Entropy (8bit):5.888268078835746
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:wWltPuAnUCiag6CKM2zCy9sQuOjj1VgZej6GeS4lNrCze5qhYp4t9m/:Nt3UCiag6CKM2zCyZuOjJaxSS5qh
                                                                                                                                                                                                                                                        MD5:6FCBE10724D6C767002A845C0BBE1139
                                                                                                                                                                                                                                                        SHA1:18B57D7646DEB32B5681934E2921E98F55818246
                                                                                                                                                                                                                                                        SHA-256:28A913DB4008030DE78F2E5C04A27BC81DBA0C4147248B95078AD1ACA2D1AC9D
                                                                                                                                                                                                                                                        SHA-512:0E0A1C39D648C8B47E20CCA500402DCAE542BD8182E37A37A924DF496FF38F9A19C78EE22C3C78A9C88CB94227C9FEE1C9D410F08BECB0BE46F298635FF6B2ED
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\CriptoCNS\Update.exe, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.p_............................>.... ........@.. .......................`............@.....................................W.... .......................@....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................ .......H.......LU..............,.................................................{....*..{....*..{....*r.(......}......}......}....*....0..S........u......,G(.....{.....{....o....,/(.....{.....{....o....,.(.....{.....{....o....*.*..0..K....... .A. )UU.Z(.....{....o....X )UU.Z(.....{....o....X )UU.Z(.....{....o....X*..0...........r...p......%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....(....*....{....*..{....*
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1096
                                                                                                                                                                                                                                                        Entropy (8bit):5.13006727705212
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:36DiJHxRHuyPP3GtIHw1Gg9QH+sUW8Ok4F+d1o36qjFD:36DiJzfPvGt7ICQH+sfIte36AFD
                                                                                                                                                                                                                                                        MD5:4D42118D35941E0F664DDDBD83F633C5
                                                                                                                                                                                                                                                        SHA1:2B21EC5F20FE961D15F2B58EFB1368E66D202E5C
                                                                                                                                                                                                                                                        SHA-256:5154E165BD6C2CC0CFBCD8916498C7ABAB0497923BAFCD5CB07673FE8480087D
                                                                                                                                                                                                                                                        SHA-512:3FFBBA2E4CD689F362378F6B0F6060571F57E228D3755BDD308283BE6CBBEF8C2E84BEB5FCF73E0C3C81CD944D01EE3FCF141733C4D8B3B0162E543E0B9F3E63
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Copyright (c) Electron contributors.Copyright (c) 2013-2020 GitHub Inc...Permission is hereby granted, free of charge, to any person obtaining.a copy of this software and associated documentation files (the."Software"), to deal in the Software without restriction, including.without limitation the rights to use, copy, modify, merge, publish,.distribute, sublicense, and/or sell copies of the Software, and to.permit persons to whom the Software is furnished to do so, subject to.the following conditions:..The above copyright notice and this permission notice shall be.included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,.EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF.MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND.NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE.LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION.OF CONTRACT, TORT OR OTHERWISE, ARISIN
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):263
                                                                                                                                                                                                                                                        Entropy (8bit):5.189803975602242
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:AGDMEFSVUB4hqiL1RN232Uc+DMEFZhq+NxFvWSztB4rn:ZDMEYV/0Y+DMEpq+NxNWSor
                                                                                                                                                                                                                                                        MD5:266E99F71F9F7B2084216DB4FB8C8848
                                                                                                                                                                                                                                                        SHA1:DA6A9E3A98D06088CB917E1C9E26A940F3F72077
                                                                                                                                                                                                                                                        SHA-256:7EC4F86AABE2123FEE09EB9464DBA2877C45270725A1DEF4D6E0B23AAB896721
                                                                                                                                                                                                                                                        SHA-512:6ADD4D2F345477DB13C24DDE9755F25886829F83F218E63DEBA58BAE0A22199E8814CA7E91522E792070F26F5C12B9DDA996FC0F67FF673E0458BD5B33F588D7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.[10/10/24 15:36:11] info: Program: Starting Squirrel Updater: --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exe..[10/10/24 15:36:11] info: Program: About to wait for parent PID 6908..[10/10/24 15:37:41] info: Program: Finished Squirrel Updater..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):148598
                                                                                                                                                                                                                                                        Entropy (8bit):7.923683311160288
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:GtsKzwI/bp2N3/nXCWZQCPxBVO2o418Gb0+VRLf0ld0GY3cQ3F2DExm/KLQ2I:GuKzwI/kNPyCtoK18Gb0OV8ld0GecQ3s
                                                                                                                                                                                                                                                        MD5:237CA1BE894F5E09FD1CCB934229C33B
                                                                                                                                                                                                                                                        SHA1:F0DFCF6DB1481315054EFB690DF282FFE53E9FA1
                                                                                                                                                                                                                                                        SHA-256:F14362449E2A7C940C095EDA9C41AAD5F1E0B1A1B21D1DC911558291C0C36DD2
                                                                                                                                                                                                                                                        SHA-512:1E52782DB4A397E27CE92412192E4DE6D7398EFFAF8C7ACABC9C06A317C2F69EE5C35DA1070EB94020ED89779344B957EDB6B40F871B8A15F969EF787FBB2BCA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................#.Z...:......k.....k.....k ....k.....k=....k.....k.....k.....l.....l.....l;....l."...l2....l.9...l.;...l.<...l.>...l'?...l.H...l.P...l.R...l{S..NziT..Oz.U..PzJW..Qz2Z..Rz+]..Sz^`..Tzod..Uz9h..Vz.k...z.o...z.p...zmr...z.s...z.t...zWu...z.u...zA....z......p.....s.....................................................=...........{.....9............"....1,....Q/.....7.....;....-E....eO.....S....3U.....]....|f....dg.....h.....j.....m.....n.....q.....s....Wu.....w.....y....2z.....{....D}................;..............................................l....N........H.............|....K....0...."...................B....0.......................Y........................o....6..............{....4....F....".........f..........L........t....>.......................:.......................:.....q.....g.....\.....T".....'....z'.....'....'(.....(.....).....*.....+....Z+.....+....+...=,...Q2...;6....6...;7....7...H8....8...a9....9
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):219575
                                                                                                                                                                                                                                                        Entropy (8bit):7.950067097420845
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:qDQYaRyd+9bNNPyCt9gx5GMRejnbdZnVE6Yopym74:vf53PV6edhVELo374
                                                                                                                                                                                                                                                        MD5:7059AF03603F93898F66981FEB737064
                                                                                                                                                                                                                                                        SHA1:668E41A728D2295A455E5E0F0A8D2FEE1781C538
                                                                                                                                                                                                                                                        SHA-256:04D699CFC36565FA9C06206BA1C0C51474612C8FE481C6FD1807197DC70661E6
                                                                                                                                                                                                                                                        SHA-512:435329D58B56607A2097D82644BE932C60727BE4AE95BC2BCF10B747B7658918073319DFA1386B514D84090304A95FCF19D56827C4B196E4D348745565441544
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..................#.[...:......k.....k.....ky....k>....k|....kw....k5&...kq+...l.....l.5...l.:...l.B...l.X...l\o...l.q...lBs...l.v...l<w...l.....l....l.....l...Nz....Oz...Pz....Qz....Rz....SzS...Tzp...UzF...Vz.....z.....z.....z.....z.....z.....z|....z.....zf....z.'.....*....3/....u8....~:.....=.....B.....N.....O.....X.....^....id.....i.....p.....r....#w.....{...............4.....%................\................\...../.....O.....\.....q.................q.................o.....m.....Z.....{.....l.............................d..........=....>....C....H....I....K....L...%N....N...OP....Q...BS....T....V....Y....]....b....j....r....s...Du....v....w...^y....z...}~...._.........y........8....W.............E.......................H...............U..............6.....Z.....{.....o.....e...................................I............(.....8.....9....l9.....9....y:.....;.....<.....<....==.....=....=...D>...dD...ZH....H...rI....J....J
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146597888
                                                                                                                                                                                                                                                        Entropy (8bit):6.717701419984848
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1572864:BamkDqge+S2YdJFWcgCAJvulWrYNR94af/:QmYteJBmCiKL9lf
                                                                                                                                                                                                                                                        MD5:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        SHA1:0A11C97DD3677CF4581A1C470FE59EAD18B84146
                                                                                                                                                                                                                                                        SHA-256:BDCA095F79B5934EBD27ACCD6431D77269BA9A1DB5E1213B89FC1EEABFB9668E
                                                                                                                                                                                                                                                        SHA-512:709B7BA2A599F3EEE228C0D9985585BFA47BD76AA4DDE7B17A64568F1B2FA2D981CB21407E9E35207764A2F0AAD545D6D3502F1E2225881EF6FC6A27BF1B183C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b..........".................0.........@..........................................`.........................................Hmc.jC....f.h..............0q:..........@.....h5Z....................../Z.(...P...0...........x.f.X....%c.`....................text............................... ..`.rdata....M.......M.................@..@.data....HB..`j......Lj.............@....pdata..0q:......r:..>r.............@..@.00cfg..(....0......................@..@.retplne`....@...........................rodata......P...................... ..`.tls....a....p.....................@...CPADinfo8..........................@..._RDATA.............................@..@malloc_h........................... ..`.rsrc.............................@..@.reloc......@.......^..............@..B................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4524696
                                                                                                                                                                                                                                                        Entropy (8bit):6.367051782021837
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:aYlc/220PPiMLKam+VMrLi21f4i3jn5ZO3XUDmOZQwVd2uQpN3WsGVUWd55i/jrs:a6KD2Mrdaix4NQnLt
                                                                                                                                                                                                                                                        MD5:7641E39B7DA4077084D2AFE7C31032E0
                                                                                                                                                                                                                                                        SHA1:2256644F69435FF2FEE76DEB04D918083960D1EB
                                                                                                                                                                                                                                                        SHA-256:44422E6936DC72B7AC5ED16BB8BCAE164B7554513E52EFB66A3E942CEC328A47
                                                                                                                                                                                                                                                        SHA-512:8010E1CB17FA18BBF72D8344E1D63DED7CEF7BE6E7C13434FA6D8E22CE1D58A4D426959BDCB031502D4B145E29CB111AF929FCBC66001111FBC6D7A19E8800A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                        • Filename: VegaX.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: VegaX.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: F_2673HAL.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: F_2673HAL.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: Wordle_x64LTS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: RummikubSetup_ex64LTS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: YouTubeAppSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: SteamSetup.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: Wordle_x64LTS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        • Filename: RummikubSetup_ex64LTS.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S........................................a.............................................................................Rich....................PE..d.....2..........." ......3.........0.&.......................................E.....VTE...`A..........................................A.x.....A...... E.@.....B..!....D.."...0E....P.>.T....................{7.(...pz7..............{7..............................text...D.3.......3................. ..`.rdata........3.......3.............@..@.data....#....A.......A.............@....pdata...!....B.."...>B.............@..@.rsrc...@.... E......`D.............@..@.reloc......0E......fD.............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2714112
                                                                                                                                                                                                                                                        Entropy (8bit):6.67776211465475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:xJTlgrbjpHr7KxPTiqdU9YRDQ2K7Fz68ZxxJ0JoC3MCfuTEM+:XOx39YRikMiu4
                                                                                                                                                                                                                                                        MD5:B4AB376B47A1A55E929CAB51C3EF8787
                                                                                                                                                                                                                                                        SHA1:724380C8D7C6ED42EFF119C69885D2B771773B5D
                                                                                                                                                                                                                                                        SHA-256:239F8596BEBCD7E1E7718B642AFAEA8329D68E64EC0FAD8BB34191530204040B
                                                                                                                                                                                                                                                        SHA-512:4C70CE2D596864C8356B6DAFF4AC992720C182508BD0F5961AC59AF8AEBAE6F949AD018C51A94689972DC2F26230830B0E0C2690BFECA2CE58CDDBCA4649DF50
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." .....(!..>................................................?...........`A........................................X.'.....r.'.(............p>..............P?../....'.......................'.(...`e!.0.............'.0............................text....'!......(!................. ..`.rdata...9...@!..:...,!.............@..@.data.........(.."...f(.............@....pdata.......p>.......(.............@..@.00cfg..(.... ?......4).............@..@.tls.........0?......6).............@..._RDATA.......@?......8).............@..@.reloc.../...P?..0...:).............@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10284336
                                                                                                                                                                                                                                                        Entropy (8bit):6.285840716785654
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:196608:KWzwSv9AAQlCy4liXUxCGZHa93Whlw6Zi88EIb:KnKlQlz4liXUxCGZHa93Whlw6Zf8EIb
                                                                                                                                                                                                                                                        MD5:D866D68E4A3EAE8CDBFD5FC7A9967D20
                                                                                                                                                                                                                                                        SHA1:42A5033597E4BE36CCFA16D19890049BA0E25A56
                                                                                                                                                                                                                                                        SHA-256:C61704CC9CF5797BF32301A2B3312158AF3FE86EADC913D937031CF594760C2D
                                                                                                                                                                                                                                                        SHA-512:4CC04E708B9C3D854147B097E44FF795F956B8A714AB61DDD5434119ADE768EB4DA4B28938A9477E4CB0D63106CCE09FD1EC86F33AF1C864F4EA599F8D999B97
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...'........CmnD........ Copyright (C) 2016 and later: Unicode, Inc. and others. License & terms of use: http://www.unicode.org/copyright.html .0....A..p....A.......A..`....A.......A.......A..P....A.. &...B..p&...B...&.. B...n..4B...n..GB...o..ZB.. p..mB...p...B..0r...B...r...B...r...B..Ps...B...t...B..`u...B...v...C..Pw...C...w..+C...y..>C...y..QC...{..dC..p}..wC...}...C.......C..p....C..P....C.......C.. ....C.......C.......D.. ..."D.....5D..0...FD......ZD.....jD.. ...}D.......D.......D.......D..`....D.......D.......D..P....E.......E...../E..P...BE......YE......iE..p...|E.......E.......E..`....E.......E.......E...2...F....&..F..`.&.6F....&.MF....&.gF..@.&.~F....&..F..p.&..F.. .&..F..P.&..F..pY(..F...%)..G....).7G....).YG...K*.yG...*..G..0.+..G.. .+..G....+..G..`.+..H....+..H...e+.6H....+.TH..`.-.mH....-..H....-..H....-..H..`.-..H....-..H..P....H.......I.......I..@...-I...I..@I...J..SI..`J..fI...J..yI...K...I..`K...I...K...I...M...I...p...I...q...I..`....J.......J......4J...$/.IJ..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):447488
                                                                                                                                                                                                                                                        Entropy (8bit):6.309770959686974
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:uMgpxyZ5V8fTykwI08pCYixK53Ypm8I/yaNrm44DnePe/FkUCd:u1pxy+TyRd80YYDIn4TQvU
                                                                                                                                                                                                                                                        MD5:317D11009F0D8752F06BFB6C97B4A2C6
                                                                                                                                                                                                                                                        SHA1:3784C0CDEC8C863D52726153A21D0DDEE31C9451
                                                                                                                                                                                                                                                        SHA-256:9807AA4D933B8FCDD3BA8192A0913C10537762B23AE100C71EAE71CF42956B83
                                                                                                                                                                                                                                                        SHA-512:2ED8A8DE847482CE37DB15D60630FF0DF0D834AFC06B16EB72765AA37BCF5FEDA345A5E930E073390DB926C7950D25AA5FDF6456E56E1ED6983FA14F7847A336
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." ................0........................................`............`A............................................a...I...(....@..x........=...........P..................................(.......0...........X................................text............................... ..`.rdata..D...........................@..@.data...|L....... ...\..............@....pdata...=.......>...|..............@..@.00cfg..(...........................@..@.tls....!.... ......................@..._RDATA.......0......................@..@.rsrc...x....@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7040512
                                                                                                                                                                                                                                                        Entropy (8bit):6.4106525991396595
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:YQ1yHhnwfo6YoNNZ8uSTvkur2U6P5azdNA0YiyLaQl1+K1FdcBX6nhGo9dONQ+Ud:y6YoDWuSX9m5Pn02MM9HB+d9Bm
                                                                                                                                                                                                                                                        MD5:4070DA0AD4EC4DDCADF4C49FEBB53371
                                                                                                                                                                                                                                                        SHA1:384FD740D21B680DEBD20C46E223C1773325B0F6
                                                                                                                                                                                                                                                        SHA-256:C8A97EFCCB61946E0050DA0E2702EFF98E6BDE5F79B8FE674671E7ECC38BC6D0
                                                                                                                                                                                                                                                        SHA-512:FCFE9870883782BA16478E76F13A818AE93BD8C327252CC9E6625FED4459FC02156CA91CC08D7D5949154DE44EF42B290FC626F551E76C56B2757366D8D2FCEB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." .....VQ...........F......................................Pl...........`A..........................................b. ...-.c.d....Pk.......i.,............`k......jb......................ib.(... .Q.0........... .c.....0.b.@....................text....UQ......VQ................. ..`.rdata..|....pQ......ZQ.............@..@.data........pd......Vd.............@....pdata..,.....i......`h.............@..@.00cfg..(.... k......rj.............@..@.tls....1....0k......tj.............@..._RDATA.......@k......vj.............@..@.rsrc........Pk......xj.............@..@.reloc.......`k......~j.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):192490
                                                                                                                                                                                                                                                        Entropy (8bit):5.056678744109505
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:wP33OjV/E92t7Rq4rgEkDvuh7gb8oeyHXkiqpVGMqyZJjhEb2WAbTMb0kew97Gjm:wfGgSZIutQPOx30jH8+D
                                                                                                                                                                                                                                                        MD5:A837FBA4DFB4D4CD4AEE335A1F4283F9
                                                                                                                                                                                                                                                        SHA1:C1E18297525D3148B322B344943B786D03BCDC85
                                                                                                                                                                                                                                                        SHA-256:FFC9F94021D749028DB9BCFA7B459CB12F0EAFBB0E6C1075384F6E9FAF6A4E08
                                                                                                                                                                                                                                                        SHA-512:6C4F7B110F629F801F1DCBC9081598B87BAC16F38746FAFA22A5E2C683C8A62C2AC8DACFA609C3EC32262011F232BAAA3BCDC0C817182FBD9564E87E3C758515
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........6.j.`F..k.oF..l.zF..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..G..}..G.....G.....G....'G..../G....7G....>G....EG....LG....MG....NG....zG.....G.....G.....G.....G.....G.....H.....H.....H....8H....jH.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I....%I....<I....HI....UI.....I.....I..*..I..+..I..,..I../..J..0."J..1.~J..2..J..3..J..4..J..5..K..6.|K..7..K..>..K..?..K..N..L..g..L..i..L..j..L..k..L..l.$L...])L...]}L...].L...].M...].M...].M...].M...].N...]hN...]~N...]FP...]hP...]qP...]zP...^.P...^.P...^.P...^"Q...^.Q...^>R...^GR...^.R...^.R...^.R...^.R...^.S...^@S...^_S...^.S...^.S...^.T..%^.T..&^)T..'^BT..)^.T..*^.T..+^.U..,^&U..-^8U...^dU../^.U..0^{V..2^,W..3^FW..4^.W..5^.W..8^.W..9^.X..:^.Y..;^.Y..<^.Y..>^gZ..?^%[..@^.\..A^.\..B^H\..C^|\..D^.^..E^._..F^.`..G^.a..I^Ha..K^Qa..L^pa..M^.a..N^.a..O^.a..T^nb..U^.b..V^fc..W^.c..X^.c..Y^.c..Z^id..[^.d..\^We..]^.e..b^Lf..d^[f..e^af..f^jf..g^.f..h^.f..i^.f..j^.f..k^.g..l^.g..o^8g..p^gg..q^.g..r^.h..s^6h
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):198772
                                                                                                                                                                                                                                                        Entropy (8bit):5.130198020742576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:eVsHgKH2KNRpqhXdJcFxu3PzGF+hF2MMCS2xHMuZtE9P6NsV0ejKK1U/e1asMgSf:eVsHg+NRu3PzjiHMgSENnuI1LCx3
                                                                                                                                                                                                                                                        MD5:9B610C0107724603B19893C4CCC551A0
                                                                                                                                                                                                                                                        SHA1:37D987196C640861B336628D67E22EF283115E7D
                                                                                                                                                                                                                                                        SHA-256:F9D96AF7D5EF9E0B4F4EF133A98A64B4398C7AEF04E20688B523E6EA27C61F15
                                                                                                                                                                                                                                                        SHA-512:E99C07E474278990027E560D0F0464ED0D59C485226B56C8318470C41B5976602B1D52659996EBEECECC3D59927577202AB6312E07F40F71EB39972AE5296BC6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........>.j.PF..k._F..l.jF..n.rF..o.wF..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..G.....G.....G.....G.....G....'G.....G....5G....<G....>G....~G.....G.....G.....G.....H.... H....$H.....H....NH....nH.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I.....I....'I..../I....BI.....I.....I..*..I..+..I..,..I../..I..0..I..1.8J..2.MJ..3.fJ..4..J..5..J..6..K..7.<K..>.mK..?.xK..N..K..g..K..i..K..j..K..k..K..l..K...].K...].L...]6L...]9M...]AM...].M...].M...].M...] N...]@N...]/R...]SR...][R...]lR...^.R...^.R...^.R...^.S...^.S...^/T...^3T...^hT...^}T...^.T...^.T...^.T...^.U...^.U...^uU...^.U...^.U..%^.U..&^.U..'^.U..)^TV..*^.V..+^.V..-^.V...^.V../^.W..0^.W..1^bX..2^.Y..3^8Y..4^jY..5^.Y..8^.Y..9^dZ..:^c[..;^y[..<^.[..>^.[..?^.\..@^.]..A^'^..B^L^..C^.^..D^.b..E^zd..F^.f..G^.f..I^.f..K^.f..L^.f..M^.f..N^.g..O^dg..T^.h..U^Qh..V^.h..W^.i..X^/i..Y^.i..Z^,j..[^.j..\^'k..]^wk..b^.l..c^.l..d^.l..e^.l..f^.l..g^.l..h^.l..i^.m..j^.m..k^8m..l^hm..o^.m..p^.n..q^+n..r^.n..s^.n..t^.o
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):214330
                                                                                                                                                                                                                                                        Entropy (8bit):4.866229613904445
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:tuRNNa4V175RToR0NZzrmLy8AOWa2ReKsUVT:63a4V175RTk0CLy8AOWa2Rek
                                                                                                                                                                                                                                                        MD5:B31D30DC4C35C73B24FF99FCA4DF2B09
                                                                                                                                                                                                                                                        SHA1:218DA4F9F6749F4F38D46C6A784164C2FE6E3C77
                                                                                                                                                                                                                                                        SHA-256:B035D2D6C7F9465D5004FF4C57A986D7B97F117475280C04547AAE7B6C061345
                                                                                                                                                                                                                                                        SHA-512:29344A284AE2732DC274D0B569D5FE59EB483CDE0AA7108022EFA9C76057FE93F76596029BD5910B6CE467AB74E7CBB093B9514AED24BDB4ECCEE0DAD234320E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.'G..y.-G..z.<G..|.BG..}.TG....\G....aG....iG....qG....yG.....G.....G.....G.....G.....G.....G.....G.....H....4H....YH....[H...._H....kH....~H.....H.....H.....H....&I....WI....^I....aI....bI....vI.....I.....I.....I.....I.....I.....I.....J....cJ.....J..*..J..+..J..,..J../..K..0.&K..1..K..2..K..3..K..4..L..5.@L..6..L..7..L..>..M..?..M..N.>M..g.LM..i.OM..j.SM..k.ZM..l.hM...]mM...].M...].M...].O...]+O...]rO...].O...].O...]%P...]OP...].Q...].Q...].R...].R...^;R...^MR...^.R...^.R...^9T...^.T...^.T...^.T...^.U...^WU...^xU...^.U...^.U...^)V...^AV...^gV..%^yV..&^.V..'^.V..)^IW..*^.W..+^.W..,^.W..-^.W...^#X../^uX..0^QY..1^.Z..2^.Z..3^.Z..4^.[..5^X[..8^.[..9^t\..:^.]..;^.]..<^.]..>^X^..?^5_..@^._..A^._..B^.`..C^B`..D^.b..E^.b..F^yc..G^.c..I^#d..K^-d..L^Od..M^ad..N^.d..O^.d..T^~e..U^.e..V^.f..W^.f..X^.f..Y^Rg..Z^.h..[^.h..\^#i..]^.i..b^.j..d^.j..e^.j..f^.j..g^.k..h^.k..i^dk..j^ek..k^.k..l^.k..o^.k..p^:l..q^pl..r^.l..s^!m
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):274613
                                                                                                                                                                                                                                                        Entropy (8bit):4.47502496975818
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:L4+ROskKw6rEr2Rp9KJ3bEr98JMg/xCpwuDuLAJ/fvuhIbzo:0KjYSfy3bE8AJ/o
                                                                                                                                                                                                                                                        MD5:ECFF6F8DC301B6B435DF5E44C2AE8A2A
                                                                                                                                                                                                                                                        SHA1:6FDFA4136F3BB5CCD9E4E7B4706DB98F17F85C1B
                                                                                                                                                                                                                                                        SHA-256:3250ADECE302934B9A78569D72CA70E596D91865455D5274CCF8D651CCAC5350
                                                                                                                                                                                                                                                        SHA-512:C9E22FF9FEF3C2EEF6B25886E32A27FD19D56C1085C993AEA1D5A1528D65735B0628B825A2834A1B8B2512D8ABF59CABB3B35044484F566057826EAA3CFA682D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........4.j.dF..k.sF..l.~F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..G..}..G.....G....$G....,G....4G....9G....AG....HG....OG....VG....WG....XG.....G.....H....7H....bH.....H.....H.....H.....H.....H.....I....;I....iI.....I.....I.....I.....I.....I.....I.....J.....J....,J....MJ....\J....tJ.....J....&K..*.DK..,.GK../.~K..0..K..1..L..2.,L..3.HL..4..L..5..L..6.}M..7..M..>..N..?. N..N.UN..g.nN..i.qN..j.uN..k.zN..l..N...].N...].N...].O...].P...].P...]9Q...]xQ...].Q...]0R...]\R...].U...]WU...]`U...]xU...^.U...^.U...^ V...^.V...^.W...^.W...^.X...^hX...^.X...^.X...^.X...^.Y...^@Y...^UY...^.Y...^.Y...^.Z..%^+Z..&^UZ..'^{Z..)^'[..*^z[..+^.[..,^.[..-^.[...^H\../^.\..0^.]..1^.^..2^.`..3^/`..4^.`..5^.`..8^.a..9^eb..:^od..;^.d..<^.d..>^4e..?^.f..@^.g..A^.g..B^.g..C^Hh..D^.k..E^Xm..F^.n..G^Po..I^.o..K^.o..L^.o..M^.o..N^.p..O^yp..T^.q..U^.q..V^.r..W^.s..X^Us..Y^}s..Z^Zt..[^.u..\^.u..]^+v..b^.w..c^.w..d^.w..e^.w..f^.w..g^/x..h^.x..i^.x..j^.x..k^.x..l^.x..o^dy..p^.y..q^.z..r^.z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):136216
                                                                                                                                                                                                                                                        Entropy (8bit):5.4021254134060674
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:R/EJS9mJS+AaCcg4H65rKoMVhoVFBL8lmoT69Q1HyO/RjiNO5ufzwXiqCUXBlHPS:R/kS9mJ6ZcgNoF2O5hXiqCUXBdFtXfOv
                                                                                                                                                                                                                                                        MD5:31A034D89075C0660F25D693CB759A36
                                                                                                                                                                                                                                                        SHA1:DDBFDB8523F4093797877EA6D587D0B30B8C0D95
                                                                                                                                                                                                                                                        SHA-256:BA258EAF322BD3C4F473F82249DF55E6F5BD55B81D69E98C0AFC43127A6B6CE5
                                                                                                                                                                                                                                                        SHA-512:C8280B7AD8BE3ADE7FF758168577FEEB35CB7D442E074577FD576CE137C2DFA545F3352214E2EB563C2E0EA9E41158070B270E4EB61164A0825216A635B0B0DC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v..G..w.+G..y.1G..z.@G..|.FG..}.XG....`G....eG....mG....uG....}G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....0H....4H....;H....HH....XH....nH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I..../I....KI..*.WI..+.ZI..,.xI../..I..0..I..1..I..2..I..3..I..4..J..5.9J..6.vJ..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].K...])K...].K...].K...].K...].L...]1L...]hL...]vL...]=M...]XM...]`M...]gM...^}M...^.M...^.M...^.M...^.N...^.N...^.N...^.N...^.N...^.O...^"O...^3O...^JO...^^O...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^0P..*^ZP..+^oP..,^.P..-^.P...^.P../^.P..0^GQ..1^.Q..2^?R..3^\R..4^.R..5^.R..8^.R..9^HS..:^.T..;^+T..<^IT..>^}T..?^.U..@^cU..A^tU..B^.U..C^.U..D^.V..E^AW..F^.W..G^.X..I^:X..K^DX..L^WX..M^bX..N^vX..O^.X..T^.X..U^.Y..V^yY..W^.Y..X^.Y..Y^.Y..Z^OZ..[^.Z..\^.Z..]^*[..b^.[..c^.[..d^.[..e^.[..f^.[..g^.[..h^.\..i^/\..j^0\..k^E\..l^H\..o^i\..p^.\..q^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139589
                                                                                                                                                                                                                                                        Entropy (8bit):5.805335191018667
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:m4bfDngdBcePzo3zO1J+17NPR12lygg+5XWAJ/e/Y8QG1A:mkfcdBczzOyL2lyb/Y8Qx
                                                                                                                                                                                                                                                        MD5:C64366988F8D46B6912F2D6BE0120B1A
                                                                                                                                                                                                                                                        SHA1:3A33FE58CA30F41EA341CC9B9413A6CBDD6A1E4B
                                                                                                                                                                                                                                                        SHA-256:30FD14794EE1088D37387F42E5D366F962FA9273EBA8CCDD9B950646D2DD6172
                                                                                                                                                                                                                                                        SHA-512:8990D212AFF170A547733B0CD54055ECF6D30319189A7D88CDA149B8994986C9CCC899D203FA4CEDCDACB3217B2B72E2A9E69AA195B285AA388BF2AF125158FE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........!.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z.$G..|.*G..}.<G....DG....IG....QG....YG....aG....hG....oG....vG....wG....xG.....G.....G.....G.....G.....G.....G.....H.....H.....H....+H....9H....IH....XH....iH....pH....sH....tH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I..*..I..+..I..,.<I../.YI..0.cI..1..I..2..I..3..I..4..I..5..I..6.4J..7.HJ..>.^J..?.fJ..N.xJ..g..J..i..J..j..J..k..J..l..J...].J...].J...].J...]{K...].K...].K...].K...].K...].L...].L...].M...].N...].N...].N...^"N...^,N...^EN...^hN...^.N...^.O...^.O...^>O...^LO...^wO...^.O...^.O...^.O...^.O...^.O...^.P...^.P..%^ P..&^.P..'^;P..)^.P..*^.P..+^.P..-^.P...^.P../^.P..0^gQ..1^.Q..2^7R..3^MR..4^{R..5^.R..8^.R..9^.S..:^.S..;^.S..<^.T..>^CT..?^.T..@^lU..A^~U..B^.U..C^.U..D^.W..E^.X..F^lY..G^.Y..I^.Y..K^.Y..L^.Y..M^.Y..N^.Y..O^ Z..T^pZ..U^.Z..V^.Z..W^.[..X^([..Y^`[..Z^.[..[^.[..\^B\..]^m\..b^.\..c^.]..d^.]..e^.]..f^.]..g^*]..h^B]..i^Q]..j^T]..k^e]..l^h]..o^.]..p^.]..q^.]..r^.^
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):127576
                                                                                                                                                                                                                                                        Entropy (8bit):5.4328055342090105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:UpDv+bjCEOCjaMRZszOfb+5VeWAJ/twbPeu:cv9EONMRazOfb+vowbj
                                                                                                                                                                                                                                                        MD5:9FB8A421CAF18588B494C3F34D8764C6
                                                                                                                                                                                                                                                        SHA1:201AC33074C76830893197AB9382EC84553F1794
                                                                                                                                                                                                                                                        SHA-256:0997BE868557F97F013242C066B192E574B4FA553D13F37F97A1DE714B95A858
                                                                                                                                                                                                                                                        SHA-512:59B2FD820F9BD45015444C85FCB55E04027836E62C6A9187E8CE0C2A9AEA6E5E626B76627C9601F69E769D4DDD09F6A8CCC2DFDDA6835E261B94A5AF91D8BBF9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.#G..y.)G..z.8G..|.>G..}.PG....XG....]G....eG....mG....uG....|G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H.....H....%H....2H....=H....QH....cH....jH....mH....nH....uH....~H.....H.....H.....H.....H.....H.....H.....H.....H..*..H..+..H..,..I../.&I..0.0I..1.^I..2.jI..3.tI..4..I..5..I..6..I..7..I..>..I..?..J..N..J..g..J..i.!J..j.%J..k.*J..l./J...]4J...]]J...].J...]6K...]<K...]ZK...]hK...]xK...].K...].K...].M...](M...]/M...]5M...^BM...^OM...^.M...^.M...^4N...^`N...^iN...^.N...^.N...^.N...^.N...^.N...^.N...^.N...^,O...^3O...^FO..%^IO..&^]O..'^eO..)^.O..*^.O..+^.O..,^.O..-^.O...^.P../^(P..0^.P..1^.P..2^UQ..3^gQ..4^.Q..5^.Q..8^.Q..9^.R..:^.R..;^.R..<^.R..>^.S..?^fS..@^.S..A^.S..B^.T..C^.T..D^CU..E^.U..F^YV..G^.V..I^.V..K^.V..L^.V..M^.V..N^.V..O^.W..T^IW..U^oW..V^.W..W^.X..X^.X..Y^<X..Z^.X..[^.X..\^.Y..]^JY..b^.Y..d^.Y..e^.Y..f^.Y..g^.Y..h^.Z..i^!Z..j^"Z..k^0Z..l^3Z..o^HZ..p^}Z..q^.Z..r^.Z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):136414
                                                                                                                                                                                                                                                        Entropy (8bit):5.486129891558703
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:rbCAFix2ob23Yp8tMoAq/AJ/vN5N4ygxjl+:ruAFiUtMBB4ygVg
                                                                                                                                                                                                                                                        MD5:A4D8EECEC2747FFB12551AB8E93FAFDF
                                                                                                                                                                                                                                                        SHA1:59AA4C3A7179C46C7699D0D918DD92722A614DEF
                                                                                                                                                                                                                                                        SHA-256:D67F95E2982E7DEBF67741B88CE054F5BB8356021A280E092227B77EC82E298F
                                                                                                                                                                                                                                                        SHA-512:1DE20FA8798D050966C99AA0590C7460A40B6FF41AFC36645C1F4655A09F6070530ADBD1D6FB5937D1FC9965C7AAC932DBB06A0FF47F31BCB6D4717EAA81613E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........F.j.@F..k.OF..l.ZF..n.bF..o.gF..p.tF..q.zF..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..F.....F.....F.....G.....G.....G.....G....%G....,G....-G.....G....gG....xG.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....-H....FH....MH....PH....QH....[H....eH....yH.....H.....H.....H.....H.....H.....H.....H..*..H..+..I..,..I.././I..0.7I..1.\I..2.jI..3.sI..4..I..5..I..6..J..7..J..>.*J..?.2J..N.GJ..g.RJ..i.UJ..j.YJ..k.bJ..l.hJ...]uJ...].J...].J...]{K...].K...].K...].K...].K...].L...],L...]%M...]<M...]CM...]IM...^fM...^sM...^.M...^.M...^VN...^.N...^.N...^.N...^.N...^.N...^.N...^.O...^.O...^2O...^mO...^{O...^.O..%^.O..&^.O..'^.O..)^.P..*^#P..+^4P..,^DP..-^JP...^mP../^.P..0^.Q..1^.Q..2^TR..3^kR..4^.R..5^.R..8^.R..9^SS..:^!T..;^0T..<^LT..>^tT..?^.T..@^ZU..A^aU..B^lU..C^.U..D^.V..E^.W..F^.W..G^.X..I^)X..K^2X..L^@X..M^IX..N^XX..O^.X..T^.X..U^.Y..V^.Y..W^.Y..X^.Y..Y^.Y..Z^2Z..[^.Z..\^.Z..]^.[..b^.[..d^.[..e^.[..f^.[..g^.[..h^.[..i^.\..j^.\..k^#\..l^&\..o^>\..p^h\..q^.\..r^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):235471
                                                                                                                                                                                                                                                        Entropy (8bit):4.9291331267506395
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:7zUGHnOCi+hF/kDuKx3Wqt5ImROl3ppSh3/7zFMeF+fY2hl76Hi5YlXSRzG:7zUGHOCi+hF/kDuKx3Wqt5ImROl3ppSR
                                                                                                                                                                                                                                                        MD5:75FB5812110AF60093AD07BF9BCDE58C
                                                                                                                                                                                                                                                        SHA1:6ECD390D353C1100F0EEB35941924704006F9440
                                                                                                                                                                                                                                                        SHA-256:B5E08B47B4FB44D43C775BBCA7E0A311D7A2C976E17F3F0F67C5FECCDE1A9BAB
                                                                                                                                                                                                                                                        SHA-512:D7747F2670CD8C6EDFA4A0A0E1A72BA2D097E48FE9D17643630F7D62E7FE14648CAE767A7E56FBD4152C46B901C04B48E238E737AE8F0EC64E49A5943B4121D4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z.*G..|.0G..}.BG....JG....OG....WG...._G....gG....nG....uG....|G....}G....~G.....G.....H....+H....eH.....H.....H.....H.....H.....H.....H.....I....2I...._I.....I.....I.....I.....I.....I.....I.....I.....I.....J.....J...."J....2J.....J.....J..*..J..+..K..,. K../.pK..0..K..1..L..2.2L..3.JL..4..L..5..L..6.TM..7.|M..>..M..?..M..N..M..g..M..i..N..j..N..k..N..l..N...].N...]tN...].N...].O...].O...]CP...]jP...].P...].Q...]0Q...].R...].S...].S...]#S...^WS...^iS...^.S...^.S...^/U...^.U...^.U...^.V...^)V...^]V...^mV...^.V...^.V...^.V...^oW...^.W...^.W..%^.W..&^.W..'^.X..)^.X..*^.X..+^.Y..,^.Y..-^FY...^.Y../^.Y..0^.Z..1^.[..2^.\..3^.\..4^:]..5^a]..8^.]..9^.^..:^;`..;^V`..<^z`..>^.`..?^.a..@^sb..A^.b..B^.b..C^.b..D^.d..E^.e..F^.f..G^Qg..I^.g..K^.g..L^.g..M^.g..N^.g..O^8h..T^.h..U^.i..V^.i..W^Wj..X^xj..Y^.j..Z^.k..[^Ll..\^.m..]^jm..b^.n..c^.n..d^.n..e^.n..f^.n..g^.n..h^.o..i^3o..j^4o..k^So..l^Vo..o^.o..p^.o..q^.o
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):112584
                                                                                                                                                                                                                                                        Entropy (8bit):5.476085642762499
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:uXfjHeQnROOpWIWGmjXD0K6rcK4Rr3fSr5iBNgqkAJXuSOiJedMJrV9FDVfm3ggt:uC1OpTmjQK6ruzBNgBAJX9b63ggl+1w
                                                                                                                                                                                                                                                        MD5:998947B55A25776181CC11110902F6D7
                                                                                                                                                                                                                                                        SHA1:A93272EB26EB9977833FB809DF593759F2533570
                                                                                                                                                                                                                                                        SHA-256:FCBCDFB71363750A9E404A365A00F196C9ED4FE149532580F149811475B45636
                                                                                                                                                                                                                                                        SHA-512:A58B9B8BF6C2C2B14F870FDD3557B18AA002F5CC8C270EB0D35A1AAB3CB864CF472328F0515039515879C9B355569B7D049CA1A1569304CF347B40B5815B726F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v."G..w./G..y.5G..z.DG..|.JG..}.\G....dG....iG....qG....yG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H....(H....8H....MH....bH....iH....lH....mH....uH....}H.....H.....H.....H.....H.....H.....H.....H.....H..*..H..+..H..,..I../..I..0.!I..1.UI..2.cI..3.iI..4.}I..5..I..6..I..7..I..>..I..?..I..N..J..g..J..i..J..j..J..k..J..l..J...]#J...]DJ...]SJ...].J...].J...].J...].J...].J...]"K...]/K...].K...].K...].K...].K...^.L...^.L...^.L...^=L...^.L...^.L...^.L...^.L...^.L...^.L...^.L...^.M...^(M...^5M...^mM...^wM...^.M..%^.M..&^.M..'^.M..)^.M..*^.N..+^.N..,^.N..-^.N...^*N../^PN..0^.N..1^.N..2^UO..3^dO..4^.O..5^.O..8^.O..9^(P..:^.P..;^.P..<^.P..>^.Q..?^{Q..@^.Q..A^.Q..B^.Q..C^.R..D^.R..E^wS..F^.S..G^.T..I^8T..K^>T..L^HT..M^OT..N^ZT..O^vT..T^.T..U^.T..V^,U..W^@U..X^PU..Y^tU..Z^.U..[^.V..\^OV..]^sV..b^.V..c^.V..d^.W..e^.W..f^.W..g^.W..h^2W..i^EW..j^FW..k^QW..l^TW..o^kW..p^.W..q^.W
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):113481
                                                                                                                                                                                                                                                        Entropy (8bit):5.470392531977106
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:b2jJT3eY9DS2harnCBNg2AJXZfh3ggl+S7wh:ajd3ezrVDwh
                                                                                                                                                                                                                                                        MD5:5CC884BF0EC1C702240173B35A421D1B
                                                                                                                                                                                                                                                        SHA1:19BDFB0B31DC4A75E7C135D1A8EF76F5F6CC3A31
                                                                                                                                                                                                                                                        SHA-256:9F0C75C84381360677055D6197812C7A6C42DBFC6134EB8212D8A60ED1CA1601
                                                                                                                                                                                                                                                        SHA-512:48772F50F6B0D846084A0CFB0D6433F2FBF73677B557B022D0D73D04790636C0C40ED873C32FD037013E943FB7C24816EFDCDE38429520895C00C2D85A17EA5C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..G..r..G..s."G..t.+G..v.@G..w.MG..y.SG..z.bG..|.hG..}.zG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....!H....%H....,H....6H....FH....VH....kH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H..*..I..+..I..,.%I../.6I..0.?I..1.rI..2..I..3..I..4..I..5..I..6..I..7..I..>..J..?..J..N..J..g.(J..i.+J..j./J..k.4J..l.;J...]@J...]aJ...]pJ...].J...].J...].J...].K...].K...]?K...]LK...].L...].L...]"L...](L...^1L...^9L...^KL...^jL...^.L...^.L...^.L...^.M...^.M...^.M...^&M...^9M...^UM...^bM...^.M...^.M...^.M..%^.M..&^.M..'^.M..)^.N..*^-N..+^7N..,^CN..-^GN...^VN../^xN..0^.N..1^.O..2^yO..3^.O..4^.O..5^.O..8^.O..9^OP..:^.P..;^.Q..<^.Q..>^>Q..?^.Q..@^.R..A^.R..B^'R..C^@R..D^5S..E^.S..F^:T..G^kT..I^.T..K^.T..L^.T..M^.T..N^.T..O^.T..T^.U..U^+U..V^.U..W^.U..X^.U..Y^.U..Z^%V..[^gV..\^.V..]^.V..b^PW..c^WW..d^]W..e^bW..f^fW..g^xW..h^.W..i^.W..j^.W..k^.W..l^.W..o^.W..p^.W..q^.X
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135123
                                                                                                                                                                                                                                                        Entropy (8bit):5.373057629573399
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:JuYwPdcKTJ5z4FjRbeZrphXu6TxaXGQa7+4VdMBPcHYKCRKfKTAJ/c0JWFsMH5B1:J5Wb5ElulhXu4FVKAJ/0u4
                                                                                                                                                                                                                                                        MD5:10B1D1097987EA050A5791ECEB5EABDA
                                                                                                                                                                                                                                                        SHA1:C0812FBC16592A39CD1600196E62D0000B22BD73
                                                                                                                                                                                                                                                        SHA-256:04B24396CC017E1DBB0BCA7371D7CAE10CAD2350DA661A8A035B572AA76CBD49
                                                                                                                                                                                                                                                        SHA-512:F2A6767EAE2D5EEBFF35F6B7D3A932FFD797FDFB48023C75B3C98B1CED5B3695EC12E642D68582DA1AACAC1C59B0D3A2F029C702D0DF02D7B08430384D40E178
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.)G..y./G..z.>G..|.DG..}.VG....^G....cG....kG....sG....{G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H....!H....2H....EH....XH....pH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....5I..*.@I..+.CI..,.aI../..I..0..I..1..I..2..I..3..I..4..J..5.*J..6.qJ..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].K...]3K...].K...].K...].L...]!L...]4L...]hL...]wL...]TM...]uM...]~M...].M...^.M...^.M...^.M...^.M...^.N...^.N...^.N...^.N...^.N...^&O...^/O...^AO...^UO...^cO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^4P..*^hP..+^xP..,^.P..-^.P...^.P../^.P..0^EQ..1^.Q..2^SR..3^sR..4^.R..5^.R..8^.R..9^_S..:^)T..;^@T..<^UT..>^.T..?^.U..@^yU..A^.U..B^.U..C^.U..D^.V..E^.W..F^.W..G^.W..I^.X..K^.X..L^)X..M^4X..N^BX..O^hX..T^.X..U^.X..V^JY..W^jY..X^}Y..Y^.Y..Z^.Z..[^jZ..\^.Z..]^.Z..b^.[..c^.[..d^.[..e^.[..f^.[..g^.[..h^.\..i^.\..j^.\..k^*\..l^-\..o^T\..p^.\..q^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):136362
                                                                                                                                                                                                                                                        Entropy (8bit):5.3395787817911895
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:WTfkQ6Rcy5p1irwwZ7eR5EtrAJ/o58Cx6PZ410:sT6Rcypip7K5EtF8I6PZ00
                                                                                                                                                                                                                                                        MD5:D31E3F8F5CA7069AF16E7FF45D98C198
                                                                                                                                                                                                                                                        SHA1:FB1C23B5C692FBFCCA83118EF813BB1860402C8E
                                                                                                                                                                                                                                                        SHA-256:EF3357C8B1905EC95A8298DBAB05BD9678BDFBDADD92D75C9BC9A014917667FD
                                                                                                                                                                                                                                                        SHA-512:BCEB5FF67036B1B28DD216C4961CAE8A5E3D2BD1B3DB269DFD99322EC45CD19F2CCBD608CA9B091E1456679B37D6DED80B566BAE2989BD300A0AEE08A12B6A7D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v..G..w.+G..y.1G..z.@G..|.FG..}.XG....`G....eG....mG....uG....}G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....!H..../H....@H....SH....fH....~H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....>I..*.II..+.LI..,.jI../..I..0..I..1..I..2..I..3..I..4..J..5. J..6.lJ..7.}J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].K...]"K...].K...].K...].K...].L...].L...]?L...]NL...]%M...]@M...]IM...]OM...^`M...^nM...^.M...^.M...^YN...^.N...^.N...^.N...^.N...^.O...^.O...^!O...^:O...^HO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^)P..*^]P..+^mP..,^.P..-^.P...^.P../^.P..0^GQ..1^.Q..2^6R..3^VR..4^.R..5^.R..8^.R..9^5S..:^.S..;^.S..<^.T..>^HT..?^.T..@^.U..A^$U..B^6U..C^[U..D^VV..E^.V..F^JW..G^.W..I^.W..K^.W..L^.W..M^.W..N^.W..O^'X..T^yX..U^.X..V^.Y..W^?Y..X^RY..Y^.Y..Z^.Z..[^eZ..\^.Z..]^.Z..b^.[..c^.[..d^.[..e^.[..f^.[..g^.[..h^.[..i^.\..j^.\..k^.\..l^.\..o^1\..p^V\..q^y\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):123538
                                                                                                                                                                                                                                                        Entropy (8bit):5.464896864978229
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:MbW3XIGQTW9ls9DymW643RAyN1zyg9jX4AJ/TuLECs6WrsPQ05u:Mb4M6ls4mW643GAjoAJ/SLE6pPQ00
                                                                                                                                                                                                                                                        MD5:52CF907E12F656DFF9CCFE845C22158E
                                                                                                                                                                                                                                                        SHA1:4D4DE85D8856EED106ABFA7E2654B2A0BA808392
                                                                                                                                                                                                                                                        SHA-256:862905E325A73C4581C346BD61031FFB1D6E8A9E50A8D632150FF3CB41C1B435
                                                                                                                                                                                                                                                        SHA-512:9B0F484BBE2EA633DB353671333D42E9A4E57CFF441ABAB3041465D17CA78C3D51ACA2E1F038E7DFD8EC58E20C1DFBAA261069F2E71D3C20C71761C5E3478557
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v..G..w.;G..y.AG..z.PG..|.VG..}.hG....pG....uG....}G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H....#H....%H....)H....5H....AH....JH....ZH....iH....~H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I..*.'I..+.*I..,.HI../.bI..0.oI..1..I..2..I..3..I..4..I..5..I..6..J..7.5J..>.NJ..?.VJ..N.eJ..g.oJ..i.rJ..j.vJ..k.}J..l..J...].J...].J...].J...]}K...].K...].K...].K...].K...].L...] L...].L...].M...].M...].M...^-M...^3M...^MM...^tM...^.M...^ N...^%N...^UN...^dN...^.N...^.N...^.N...^.N...^.N...^.N...^.O...^.O..%^.O..&^1O..'^?O..)^.O..*^.O..+^.O..,^.O..-^.O...^.O../^.P..0^tP..1^.P..2^LQ..3^^Q..4^.Q..5^.Q..8^.Q..9^(R..:^.R..;^.R..<^.R..>^$S..?^.S..@^.T..A^.T..B^.T..C^FT..D^>U..E^.U..F^.V..G^RV..I^lV..K^tV..L^.V..M^.V..N^.V..O^.V..T^.W..U^+W..V^.W..W^.W..X^.W..Y^.W..Z^AX..[^.X..\^.X..]^.X..b^gY..d^nY..e^qY..f^vY..g^.Y..h^.Y..i^.Y..j^.Y..k^.Y..l^.Y..o^.Y..p^.Z..q^DZ..r^.Z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):190755
                                                                                                                                                                                                                                                        Entropy (8bit):5.23201105301187
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:fxQb36X+94Raw9a8V+6NS9/W2ESEmSzR2XhmN4o6XsumhdBfOpfVKb8YIO/ECuUw:abKXw4Raw9a8V+6NS9/W2ESEmSV2XhmM
                                                                                                                                                                                                                                                        MD5:28FD9EF045BF0FAD9F69D8B2AB81D64B
                                                                                                                                                                                                                                                        SHA1:0F14F0B2BA89BBD848DED10778C989300D964BA8
                                                                                                                                                                                                                                                        SHA-256:C2554EBCB884A9132AEF2470F9EED4EFFD948105BC14CBE533EC80EEEFB4C732
                                                                                                                                                                                                                                                        SHA-512:6C7DEF962F89CE0E23B0BFFCF70770CE479083FEBD0E4F3B224ED87FC7D5E0789A019D5AB52F67B11EDE4EDE23FC2D905248241FD95DD664E32A1303003328CA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........P.j.,F..k.;F..l.FF..n.NF..o.SF..p.`F..q.fF..r.uF..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..F.....F.....F.....F.....F.....G.....G.....G.....G.....G....bG....|G.....G.....G.....G.....G.....G.....G.....H....$H....JH....gH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I....oI.....I..*..I..+..I..,..I../..I..0..J..1.GJ..2.VJ..3.iJ..4..J..5..J..6.,K..7.dK..>..K..?..K..N..K..g..K..i..K..j..K..k..K..l..K...].K...]CL...]nL...]lM...].M...].M...].M...].N...]lN...].N...]YP...].P...].P...].P...^.P...^.P...^"Q...^kQ...^GR...^.R...^.R...^.R...^.S...^>S...^HS...^pS...^.S...^.S...^.T...^)T...^GT..%^QT..&^mT..'^.T..)^.T..*^(U..+^CU..,^_U..-^gU...^.U../^.U..0^.V..1^.W..2^.X..3^.X..4^.X..5^.Y..8^)Y..9^.Z..:^K[..;^l[..<^.[..>^.[..?^.\..@^.]..A^.]..B^.]..C^.]..D^_`..E^Ua..F^Kb..G^.b..K^.b..L^.c..M^.c..N^)c..O^nc..T^.c..U^Kd..V^.d..W^.e..X^*e..Y^he..Z^.e..[^rf..\^.f..]^'g..b^.g..d^.g..e^.h..f^.h..g^3h..h^Qh..i^rh..j^sh..k^.h..l^.h..o^.h..p^.h..q^-i..r^.i..s^.i..t^.j..v^!j
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125760
                                                                                                                                                                                                                                                        Entropy (8bit):5.447273613792246
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:12KehY+NQoWmiTUqyUEvU2yjZEE218YWUzl3HRFj8mlQAJ/rjNM177Apf:1rehHugj+2lE218YWUzZ3jhXf
                                                                                                                                                                                                                                                        MD5:DD7E21B02BDCED910A171D592FAE0B18
                                                                                                                                                                                                                                                        SHA1:CC28F1B8F0B06E71DAC3802EE26F644837982FA5
                                                                                                                                                                                                                                                        SHA-256:9E1C20ECDBE9D15386ED493D0AC839612CC91A2284D5A97D9DC38EA2C90A3DC1
                                                                                                                                                                                                                                                        SHA-512:12B3FD4BA110087074D5BEF6237EEBA96EDEFBCC31BB701142DA058034AF591A627B7B07550670689733A32C747991AE4555884796D29631B7865D06B13E90F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........#.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..G..y..G..z. G..|.&G..}.8G....@G....EG....MG....UG....]G....dG....kG....rG....sG....tG.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....%H....7H....FH....UH....\H...._H....`H....iH....qH....xH....}H.....H.....H.....H.....H.....H.....H..*..H..+..H..,..I../.)I..0.7I..1.oI..2.}I..3..I..4..I..5..I..6..I..7..J..>.;J..?.DJ..N.cJ..g.nJ..i.qJ..j.uJ..k.zJ..l..J...].J...].J...].J...]gK...]lK...].K...].K...].K...].K...].L...].L...].M...].M...].M...^!M...^*M...^=M...^mM...^.M...^.N...^.N...^2N...^@N...^_N...^dN...^sN...^.N...^.N...^.N...^.N...^.N..%^.N..&^.O..'^.O..)^VO..*^{O..+^.O..,^.O..-^.O...^.O../^.O..0^VP..1^.P..2^.Q..3^+Q..4^UQ..5^bQ..8^.Q..9^.R..:^.R..;^.R..<^.R..>^"S..?^.S..@^.S..A^.S..B^.T..C^*T..D^.U..E^.U..F^.V..G^5V..I^UV..K^YV..L^gV..M^sV..N^.V..O^.V..T^.V..U^.W..V^`W..W^rW..X^.W..Y^.W..Z^.W..[^>X..\^.X..]^.X..b^.Y..d^ Y..e^(Y..f^-Y..g^DY..h^[Y..i^qY..j^rY..k^.Y..l^.Y..o^.Y..p^.Y..q^.Y..r^.Z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):140356
                                                                                                                                                                                                                                                        Entropy (8bit):5.190245344679947
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:zm5fD0udgYRiHX9ooz8p9wYgEAJX0AaCz36/6pS55:oDoYAyoopbA7s5
                                                                                                                                                                                                                                                        MD5:9F3A970C8FED49AC50BDDBF09DD9A950
                                                                                                                                                                                                                                                        SHA1:E8B986D42D4A79C513BF2DA3D3314FBF55A2A960
                                                                                                                                                                                                                                                        SHA-256:7A4C4822516F47CDBABC4B9EF45B710B057A056BC29D3A4A270A22E963E257D3
                                                                                                                                                                                                                                                        SHA-512:4533A05B38E45F8CEDFFDECEFB77ED9AF44ABA799F030A770B616EC7867FD0D7893DE67528A611D1002D18E3EE7F8799944804E008EC8217CBF59E03A19139B5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..G..s..G..t..G..v.0G..w.=G..y.CG..z.RG..|.XG..}.jG....rG....wG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H....!H....#H....'H....-H....7H....@H....WH....pH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H....2I....YI..*.gI..+.jI..,..I../..I..0..I..1..I..2..I..3..I..4..J..5.5J..6.nJ..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].K...]0K...].K...].K...].K...].K...].L...]EL...]ZL...].M...].M...].M...].M...^.M...^.M...^.M...^&N...^.N...^.N...^.N...^.O...^.O...^)O...^3O...^MO...^fO...^zO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^EP..*^gP..+^wP..,^.P..-^.P...^.P../^.P..0^>Q..1^.Q..2^.R..3^5R..4^fR..5^~R..8^.R..9^,S..:^.S..;^.T..<^.T..>^JT..?^.T..@^YU..A^eU..B^yU..C^.U..D^.W..E^.W..F^vX..G^.X..I^.X..K^.X..L^.X..M^.Y..N^.Y..O^;Y..T^.Y..U^.Y..V^.Z..W^2Z..X^IZ..Y^yZ..Z^.Z..[^1[..\^.[..]^.[..b^X\..c^c\..d^k\..e^p\..f^t\..g^.\..h^.\..i^.\..j^.\..k^.\..l^.\..o^.\..p^ ]..q^?]
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):145524
                                                                                                                                                                                                                                                        Entropy (8bit):5.383396230173342
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:jAHexL5J3EqQRLbEKdG2Hr+6y9Z85Nt3tsnEpS0dRHD7AJ/dIzKByroFDuFcVRS8:04L5REqQRLgEG2Hr+6y9Z85Nt3enEpB8
                                                                                                                                                                                                                                                        MD5:0CBA0D676020D185AF51D34C5B1BBA1E
                                                                                                                                                                                                                                                        SHA1:4A7122E07675E6FD49F9BF09C4AE8CD0270710A1
                                                                                                                                                                                                                                                        SHA-256:57C932480AEA085A9D4DD207455C550DA4B90BF4BB8D86252A85534D21C9706D
                                                                                                                                                                                                                                                        SHA-512:A199C655100FC1E158E4D33FB1E31C9013045921219BB924D221515FB27D0DE066AFB57EAEE7C91E6F4771168D9493997A7C41F3D7D3C61DAD3AEF303C0F53E0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z.(G..|..G..}.@G....HG....MG....UG....]G....eG....lG....sG....zG....{G....|G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....7H....NH....fH....mH....pH....qH....yH.....H.....H.....H.....H.....H.....H.....H.....H.....I..*..I..+..I..,.9I../.PI..0.^I..1..I..2..I..3..I..4..I..5..I..6.BJ..7.SJ..>.kJ..?.vJ..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].J...].K...].K...].K...].K...].K...]4L...]HL...]jM...]}M...].M...].M...^.M...^.M...^.M...^.N...^.N...^.N...^.N...^.N...^.O...^%O...^.O...^EO...^hO...^.O...^.O...^.O...^.O..%^.O..&^.P..'^ P..)^sP..*^.P..+^.P..-^.P...^.P../^.Q..0^.Q..1^2R..2^.R..3^.R..4^.S..5^.S..8^6S..9^.S..:^.T..;^.T..<^.T..>^.T..?^.U..@^?V..A^RV..B^oV..C^.V..D^SX..E^$Y..F^.Y..G^)Z..K^UZ..L^hZ..M^rZ..N^.Z..O^.Z..T^.[..U^2[..V^.[..W^.[..X^.[..Y^.\..Z^.\..[^.\..\^Z]..]^.]..b^H^..c^Q^..d^X^..e^\^..f^b^..g^{^..h^.^..i^.^..j^.^..k^.^..l^.^..o^.^..p^._..q^0_..r^s_..s^._
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):265683
                                                                                                                                                                                                                                                        Entropy (8bit):4.514931934952092
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:/Ufs9FfYNDx39v+1lT1A626EysP8n3M8IrU35YdO3C36SoYimPVOyVWcTPgrmd/U:XXfsLPVTAf
                                                                                                                                                                                                                                                        MD5:45943AE45049D9B7D76068D3721D6C8F
                                                                                                                                                                                                                                                        SHA1:0BC3F9B24F0C8CA0078AC7780A21F623B8D7F9E6
                                                                                                                                                                                                                                                        SHA-256:AA885CBBF8A13FB95405CC3DCA6677545FD51E303A65897D14ED019955C040DA
                                                                                                                                                                                                                                                        SHA-512:7CD2BEC685CE103DCB0900BE832C472BCD1619F549FFC2864A2AE61B60B06565ACC95DC25222521E192362F8D3C4F8816BD1C3438AF7BAD826561247326CBA99
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........2.j.hF..k.wF..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..G..|..G..}..G...."G....'G..../G....7G....?G....FG....MG....TG....UG....VG.....G.....G.....H....BH....zH....|H.....H.....H.....H.....H.....I....+I....XI....|I.....I.....I.....I.....I.....I.....I.....I.....J....$J....0J....RJ.....J.....J..*..K..+..K..,.-K../.aK..0..K..1..K..2..L..3.$L..4.XL..5..L..6..L..7.%M..>..M..?..M..N..M..g..M..i..M..j..M..k..M..l..M...].M...]FN...].N...].O...].O...]&P...]iP...].P...]>Q...]dQ...]4T...]\T...]eT...]zT...^.T...^.T...^/U...^.U...^.V...^.V...^.W...^^W...^zW...^.W...^.W...^.W...^4X...^`X...^.Y...^0Y...^aY..%^pY..&^.Y..'^.Y..)^\Z..*^.Z..+^.Z..,^.Z..-^.[...^E[../^.[..0^.\..1^.]..2^.^..3^.^..4^%_..5^N_..8^._..9^.`..:^.b..;^.b..<^.b..>^ic..?^.d..@^.e..A^.e..B^.f..C^.f..D^&j..E^.k..F^.l..G^em..I^.m..K^.m..L^.m..M^.n..N^+n..O^.n..T^6o..U^.o..V^.p..W^.p..X^.p..Y^Vq..Z^?r..[^.s..\^.s..]^.t..b^Vu..c^ru..d^.u..e^.u..f^.u..g^.u..h^]v..i^.v..j^.v..k^.v..l^.v..o^Bw..p^.w..q^.w
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):167368
                                                                                                                                                                                                                                                        Entropy (8bit):4.896794021182904
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:04dR3s1yYOn1pNz+WxgbllqMPnXQ5r1ZAJ/m3XTnw6jCPQt:FRt1pNzwbllqMPnXQ5r13XTnw6jCPQt
                                                                                                                                                                                                                                                        MD5:4C9C9DF23462B77D8573C641D9590FE6
                                                                                                                                                                                                                                                        SHA1:46E8ACCD323E9297A5C22DCB9448EE4D2BE888A8
                                                                                                                                                                                                                                                        SHA-256:B6B409246DA3AD5041D5BEB42755FC7B971A94664C736C6C68CB4615100ED81D
                                                                                                                                                                                                                                                        SHA-512:D9F1610AA6093BAE3ECB1D9D03B01283FC700F736F6489BA11A0D6695E64485AE96F0FED5A33B23372A9A94804DA35A0FF2AD2A6FAD13535C3A12C7C523788D8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........=.j.RF..k.aF..l.lF..n.tF..o.yF..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..G.....G.....G.....G....!G....)G....0G....7G....>G....?G....@G.....G.....G.....G.....G.....G.....G.....G.....H....,H....?H....VH....iH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....TI....{I..*..I..+..I..,..I../..I..0..I..1..J..2..J..3.*J..4.NJ..5.}J..6..J..7..J..>..J..?..K..N..K..g.&K..i.)K..j.-K..k.2K..l.:K...]?K...]tK...].K...]cL...]pL...].L...].L...].L...]GM...]cM...].O...].O...].O...].P...^$P...^0P...^[P...^.P...^[Q...^.Q...^.Q...^.Q...^.R...^:R...^BR...^QR...^uR...^.R...^.R...^.R...^.R..%^.S..&^$S..'^;S..)^.S..*^.S..+^.S..,^.S..-^.T...^-T../^iT..0^.T..1^.U..2^/V..3^GV..4^yV..5^.V..8^.V..9^`W..:^OX..;^lX..<^.X..>^.X..?^xY..@^fZ..A^xZ..B^.Z..C^.Z..D^T]..E^~^..F^._..G^.`..I^5`..K^?`..L^V`..M^c`..N^x`..O^.`..T^.a..U^Aa..V^.a..W^.a..X^.b..Y^Zb..Z^.b..[^%c..\^.c..]^.c..b^od..c^yd..d^.d..e^.d..f^.d..g^.d..h^.d..i^.d..j^.d..k^.e..l^.e..o^6e..p^pe..q^.e
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):273936
                                                                                                                                                                                                                                                        Entropy (8bit):4.493474335174159
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:RIfmjM/nqz5cwfKSIvYh0b3cvEVhYWVLAogCO/S/Ffm9NLmILORvTHIf+ovahgBi:R/qLC2P
                                                                                                                                                                                                                                                        MD5:6924F9122A4F7BD85F5418FF0F1150DB
                                                                                                                                                                                                                                                        SHA1:587FE9CBFBBD22D5AB91A37258F230F57C49CBFA
                                                                                                                                                                                                                                                        SHA-256:C2C913C5D8BC322A8095DFB71D8F1C1C53B93F0EFC28C5BF8EB6941613944661
                                                                                                                                                                                                                                                        SHA-512:47992EBEF8CE5CD3BD131A904CE5497519D07B95386A9FFA42321A6C01CAF87A8FFBF6783260A4B966F9BB1A920F62366CC7B2E83FF8016D732D7FC1AA297F67
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........A.j.JF..k.YF..l.dF..n.lF..o.qF..p.~F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..F.....G.....G.....G.....G....!G....(G..../G....6G....7G....8G.....G.....G.....H....<H....mH....oH....sH.....H.....H.....H.....H.....I....FI....pI....wI....zI....|I.....I.....I.....I.....I.....J....*J....CJ....YJ.....J.....J..*..K..+..K..,.-K../.mK..0..K..1..L..2.#L..3.CL..4..L..5..L..6..M..7.YM..>..M..?..M..N..M..g..N..i..N..j..N..k. N..l..N...]3N...].N...]SO...].Q...].Q...].R...]FR...].R...]2S...]^S...].V...].V...].V...].V...^TW...^fW...^.W...^!X...^.Y...^8Z...^NZ...^.[...^:[...^.[...^.[...^.\...^c\...^.\...^:]...^^]...^z]..%^.]..&^.]..'^.]..)^.^..*^.^..+^._..,^G_..-^W_...^._../^.`..0^.a..1^.a..2^.b..3^.c..4^^c..5^.c..8^.c..9^.e..:^.f..;^.f..<^.g..>^.g..?^.h..@^.i..A^$j..B^Uj..C^.j..D^.m..E^.o..F^Ap..G^.p..I^.q..K^.q..L^;q..M^Mq..N^lq..O^.r..T^?s..U^.s..V^.t..W^.t..X^.t..Y^2u..Z^.v..[^.v..\^.w..]^Dx..b^xy..d^.y..e^.y..f^.y..g^.y..h^Bz..i^.z..j^.z..k^.z..l^.z..o^#{..p^.{..q^I|..r^.|
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):133955
                                                                                                                                                                                                                                                        Entropy (8bit):5.502597798168774
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:3EFk7trSBVqKRgAGCv1ljWNqcUlEdp9qLnMUpE+AgAJ/IMMoqa721Ox9s:UFPBVb6qh
                                                                                                                                                                                                                                                        MD5:98B53FCDC13E90C0D3E0F76A5E5297FB
                                                                                                                                                                                                                                                        SHA1:42F45E2ED048CA3388ADA6D476086C942E070E95
                                                                                                                                                                                                                                                        SHA-256:8DFCA22A074A0C465B564B8DBB5B7823EE9E783A5ED9D0B9AD07826EA58F31B4
                                                                                                                                                                                                                                                        SHA-512:36245DF347C0EB41C0A0EF000A5EC3E9E974C2711B8AB3F7D56CFDAC4BECEF2ABC57239BB4DDFD8F68380D87C69B2202D2273ED98588966F9DFCCFD87060825D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.#G..y.)G..z.8G..|.>G..}.PG....XG....]G....eG....mG....uG....|G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....%H....8H....NH....dH....kH....nH....oH....zH.....H.....H.....H.....H.....H.....H.....H.....H.....I..*..I..+..I..,.4I../.MI..0.SI..1..I..2..I..3..I..4..I..5..I..6.%J..7.>J..>.XJ..?.aJ..N.rJ..g.{J..i.~J..j..J..k..J..l..J...].J...].J...].J...]xK...].K...].K...].K...].K...].K...].L...].M...].M...].M...].M...^.M...^.M...^.N...^>N...^.N...^.N...^.O...^,O...^<O...^oO...^vO...^.O...^.O...^.O...^.O...^.O...^.O..%^.P..&^ P..'^1P..)^yP..*^.P..+^.P..,^.P..-^.P...^.P../^.Q..0^.Q..1^.Q..2^LR..3^`R..4^.R..5^.R..8^.R..9^%S..:^.S..;^.S..<^.T..>^BT..?^.T..@^zU..A^.U..B^.U..C^.U..D^.W..E^.X..F^yY..G^.Y..I^.Y..K^.Y..L^.Y..M^.Y..N^.Z..O^1Z..T^pZ..U^.Z..V^.Z..W^.[..X^-[..Y^U[..Z^.[..[^.\..\^Z\..]^.\..b^.]..d^.]..e^"]..f^(]..g^@]..h^U]..i^g]..j^h]..k^{]..l^~]..o^.]..p^.]..q^.^..r^H^
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):144547
                                                                                                                                                                                                                                                        Entropy (8bit):5.634145281802686
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:BfOMF2+rAIR7rjgIHmMRHiGhj8oAJ/kgCdAtRdpEsLK5M3ICm:BfnQ+rxRDjxiGhgjRdpEB63ICm
                                                                                                                                                                                                                                                        MD5:873CA729BBFEAB336795E1696289B191
                                                                                                                                                                                                                                                        SHA1:BEF9CC201BCA2D433E2DC183C96425A542BC3F01
                                                                                                                                                                                                                                                        SHA-256:D7C29C66D265129EDE1019C708BD0A358D6B820366509845834752EC2EF705DA
                                                                                                                                                                                                                                                        SHA-512:2973C94779893C1F4D8725677355D71EDEA2599077EEFE7DAD6D4E4392AB036C0633440D2578A2D51947007ADF9DFE859F9B50E39CE7D7482992D5A3790CFDC4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z..G..|.4G..}.FG....NG....SG....[G....cG....kG....rG....yG.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H...."H....)H....>H....SH....mH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I.....I....QI....sI..*.|I..+..I..,..I../..I..0..I..1..I..2..I..3..J..4.%J..5.GJ..6..J..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].K...]2K...]TK...].L...]"L...]TL...]vL...].L...].L...].L...].M...].N...].N...].N...^+N...^9N...^LN...^yN...^.O...^DO...^MO...^xO...^.O...^.O...^.O...^.O...^.O...^.O...^)P...^9P...^KP..%^RP..&^dP..'^tP..)^.P..*^.P..+^.P..,^.P..-^.Q...^ Q../^@Q..0^.Q..1^$R..2^.R..3^.R..4^.R..5^.R..8^.S..9^.S..:^sT..;^.T..<^.T..>^.T..?^dU..@^.U..A^.U..B^.U..C^.V..D^.W..E^.W..F^.X..G^XX..I^.X..K^.X..L^.X..M^.X..N^.X..O^.X..T^CY..U^lY..V^.Y..W^.Y..X^.Z..Y^UZ..Z^.Z..[^ [..\^.[..]^.[..b^o\..c^}\..d^.\..e^.\..f^.\..g^.\..h^.\..i^.\..j^.\..k^.\..l^.\..o^.]..p^P]..q^.]
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):121827
                                                                                                                                                                                                                                                        Entropy (8bit):5.36048453644614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:3ZKQgoO9ZZpz495KWVce0rAJX/8WsAzaZ6NncCoL:JKQgRxpMvtlsEav
                                                                                                                                                                                                                                                        MD5:11A4F531767A09ED609ECE9B4EC665AC
                                                                                                                                                                                                                                                        SHA1:58D625C5FBFEDD2309E667690EF1E4C58502F2F7
                                                                                                                                                                                                                                                        SHA-256:3D2F9874A2FB003961C4080BB20C2318EFA6C4EB6A2276BA1460202B14649F86
                                                                                                                                                                                                                                                        SHA-512:80EC625626AD2D3E8568ADDFC137F5F0FA79843E7643E5835F331A6B2E8B240379AD79587947E5AD281BC6437A8295640489FA36ABFE5E5BAC01BA689A2D15B9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........$.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..G..y..G..z..G..|.$G..}.6G....>G....CG....KG....SG....[G....bG....iG....pG....qG....rG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....4H....IH....PH....SH....TH....\H....dH....lH....qH....wH.....H.....H.....H.....H.....H..*..H..+..H..,..I../..I..0..I..1.II..2.[I..3.eI..4..I..5..I..6..I..7..I..>..I..?..I..N..J..g..J..i..J..j..J..k.!J..l.)J...].J...]VJ...]pJ...].K...].K...],K...];K...]jK...]yK...]hL...].L...].L...].L...^.L...^.L...^.L...^.L...^^M...^.M...^.M...^.M...^.M...^.M...^.M...^.N...^.N...^*N...^iN...^rN...^.N..%^.N..&^.N..'^.N..)^.N..*^.N..+^.O..,^.O..-^.O...^4O../^fO..0^.O..1^;P..2^.P..3^.P..4^.P..5^.P..8^.Q..9^.Q..:^SR..;^bR..<^tR..>^.R..?^.S..@^qS..A^.S..B^.S..C^.S..D^.T..E^.U..F^{U..G^.U..I^.U..K^.U..L^.U..M^.U..N^.V..O^.V..T^^V..U^.V..V^.V..W^.V..X^.W..Y^+W..Z^.W..[^.W..\^.X..]^=X..b^.X..c^.X..d^.X..e^.X..f^.X..g^.X..h^.Y..i^&Y..j^'Y..k^5Y..l^8Y..o^QY..p^uY..q^.Y..r^.Y
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):134352
                                                                                                                                                                                                                                                        Entropy (8bit):5.2762959851361115
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:UbhnN5TAgX3OEKDoLx1NyN4tA7kxAjidqoxAJXsPdoQ0Juz:khnN5TAgX3OBcLx7yN4tA7kxAjiJloQH
                                                                                                                                                                                                                                                        MD5:D4885EA1E0ADBA90CE1E7FF77A65E00E
                                                                                                                                                                                                                                                        SHA1:55DEA32AE0736D39F66B56364967AAD2218EFB9C
                                                                                                                                                                                                                                                        SHA-256:C3975141F7FA00EE1C91A753C7AE4F61AA451CE2F35447BE452DBE347753BEFD
                                                                                                                                                                                                                                                        SHA-512:9F9CC49A7785A4D96C56B307904DF0C734CDAAC0EBC2853E955FA12AB4D1848DAEB9E1E8B9D1D20274F58E60BB8390FF025496856C3BE97384FC72D34E6CBBE2
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y.%G..z.4G..|.:G..}.LG....TG....YG....aG....iG....qG....xG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H.....H....CH....VH....nH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....+I..*.7I..+.:I..,.XI../.iI..0.nI..1..I..2..I..3..I..4..I..5..J..6.`J..7.pJ..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].K...].K...].K...].K...].K...].L...]ZL...]gL...]NM...]tM...]|M...].M...^.M...^.M...^.M...^.N...^.N...^.N...^.N...^.N...^.O...^.O...^%O...^9O...^VO...^gO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^)P..*^SP..+^`P..,^qP..-^uP...^.P../^.P..0^.Q..1^.Q..2^.R..3^#R..4^NR..5^`R..8^zR..9^.S..:^.S..;^.S..<^.T..>^BT..?^.T..@^%U..A^0U..B^AU..C^rU..D^.V..E^.W..F^.W..G^.W..K^.X..L^"X..M^,X..N^9X..O^^X..T^.X..U^.X..V^@Y..W^fY..X^wY..Y^.Y..Z^.Z..[^pZ..\^.Z..]^.Z..b^.[..c^.[..d^.[..e^.[..f^.[..g^.[..h^.[..i^.[..j^.[..k^.\..l^.\..o^0\..p^Q\..q^p\..r^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):159137
                                                                                                                                                                                                                                                        Entropy (8bit):5.8730818837903085
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:oI8krpUgxvIPthibF3MkCsAJ/2ijt+FC1yNLAVv:tP17F/AVv
                                                                                                                                                                                                                                                        MD5:8D2F2BBED6E65CCBFC5F9E3D981545B8
                                                                                                                                                                                                                                                        SHA1:0B0526FE4EC0C6C289AEBEEF1C93AC38FCECDD95
                                                                                                                                                                                                                                                        SHA-256:8D74251C0D41A8C43A5C1212B6873DED02FD9BCFB4A798D7D9E4CF8CEC551E02
                                                                                                                                                                                                                                                        SHA-512:8AAB0AC04DA1725B3E3D7A698787848D351A1986058722E670A84F24222A3E6F83B81A2F8A845F470A78B2A43748FF0270A9525DE2B6A359AA5D2E8EEEE39BCD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........h.j..E..k..F..l..F..m..F..o.3F..p.@F..q.FF..v.UF..w.bF..y.hF..z.wF..|.}F..}..F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F....&G....?G....]G....~G.....G.....G.....G.....G.....G.....G.....G.....G...."H....KH....RH....UH....^H....gH....mH....vH.....H.....H.....H.....H.....H.....I..*. I..+.#I..,.EI../.aI..0.jI..1..I..2..I..3..I..4..I..5..J..6.oJ..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...];K...]bK...]:L...]@L...]pL...].L...].L...].L...]<N...]QN...]WN...]fN...^{N...^.N...^.N...^.N...^.O...^.O...^)P...^AP...^\P...^bP...^.P...^.P...^.P...^.Q...^.Q...^(Q..%^.Q..&^OQ..'^aQ..)^.Q..*^.Q..+^.R..,^%R..-^+R...^LR../^vR..0^.S..1^.S..2^.T..3^.T..4^VT..5^eT..8^zT..9^.U..:^.U..;^.U..<^.V..>^oV..?^.W..@^~W..A^.W..B^.W..C^.W..D^.X..E^sY..F^.Y..G^LZ..I^sZ..K^.Z..L^.Z..M^.Z..N^.Z..O^.Z..T^>[..U^n[..V^.[..W^.\..X^.\..Y^;\..Z^.\..[^.\..\^W]..]^.]..b^)^..d^/^..e^2^..f^5^..g^Y^..h^w^..i^.^..j^.^..k^.^..l^.^..o^.^..p^*_..q^Y_..r^._..s^._..t^._..v^._..x^.`
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):299517
                                                                                                                                                                                                                                                        Entropy (8bit):4.421440980554494
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:dR3ENI+2gRlXEgkndwm+PDu6h1TS/Z7JQO6aym:dR3EhRl07+VBm
                                                                                                                                                                                                                                                        MD5:33BC5AC34A95379D58F9C42CB21A92E4
                                                                                                                                                                                                                                                        SHA1:0F4EF0A9A40E9042F3B744B5B87FCF00C08FD7E1
                                                                                                                                                                                                                                                        SHA-256:99C8C57A808C63088D3E7B83DCF7CF80FB2A648D678A7C9473F2B5CC0BEF8152
                                                                                                                                                                                                                                                        SHA-512:62DB9B5781B6C218E39BF7D4E47614FAF2EDB496A51E0B4E802047D57639890F13A4B4F84B6326FBDF6218B8991A0456DC5BB1473436CC74AF4E54283BB3BF13
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........../.j.nF..k.}F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..G..|..G..}. G....(G....-G....5G....=G....EG....LG....SG....ZG....[G....\G.....G....%H....\H.....H.....H.....H.....H.....I....-I....^I.....I.....I.....J....@J....GJ....JJ....LJ....dJ.....J.....J.....J.....J.....J.....K....%K.....K.....K..*..K..+..L..,. L../.QL..0.oL..1..M..2..M..3.4M..4..M..5..M..6.RN..7..N..>..N..?..N..N.1O..g.MO..i.PO..j.TO..k.YO..l.gO...]lO...].O...]=P...].Q...].Q...]5R...]xR...].R...]%S...]qS...]WV...].V...].V...].V...^.V...^.W...^hW...^.W...^2Y...^.Y...^.Y...^+Z...^JZ...^.Z...^.Z...^.Z...^.[...^D[...^!\...^J\...^u\..%^.\..&^.\..'^.\..)^.]..*^.]..+^.^..,^X^..-^p^...^.^../^?_..0^z`..1^~a..2^.b..3^.b..4^ c..5^Tc..8^.c..9^Ce..:^Tg..;^kg..<^.g..>^Sh..?^.i..@^.j..A^Wk..B^.k..C^.k..D^.o..E^kq..F^.r..G^.s..K^.s..L^.t..M^@t..N^qt..O^.t..T^.u..U^Av..V^fw..W^.w..X^.w..Y^bx..Z^_y..[^?z..\^#{..]^.{..b^.|..c^.}..d^$}..e^6}..f^B}..g^.}..h^.}..i^/~..j^0~..k^h~..l^k~..o^.~..p^....q^m...r^1.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):134295
                                                                                                                                                                                                                                                        Entropy (8bit):6.191082491321746
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:qc7oyh7cbcQ4G+othXuAgWCYeHw0pFSCukpHTezNsAJ/r/4KiWgx1D/xRAmxJT6e:JV7cQGbtd5EdSwxn
                                                                                                                                                                                                                                                        MD5:7FF011AE4E5FFD05736F99888AE9A8CB
                                                                                                                                                                                                                                                        SHA1:544BF65AB5FE462FAADCDA88E2E5DB0009169123
                                                                                                                                                                                                                                                        SHA-256:5BA83651D941CB9F87B961F735D5BFB0E249878255129BE1D8E8D6BA5D903D76
                                                                                                                                                                                                                                                        SHA-512:BAA72F1A5561FD67A047309255CA799A55365D6D755324313E86E26AE9F3A8209AF7AF24C1A9BA83FAA441CF49FB843D9AD1FAB4B76354B0800EDFD9A2AE21F7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........o.j..E..k..E..l..F..m..F..o..F..p..F..q..F..r.-F..s.>F..t.GF..y.\F..z.kF..|.qF..}..F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....G.....G....'G....:G....JG....LG....PG....\G....cG....yG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....XH....jH..*.wH..+.zH..,..H../..H..0..H..1..I..2.#I..3./I..4.NI..5.vI..6..I..7..I..>..I..?..I..N..I..g..J..i..J..j..J..k..J..l."J...]'J...]SJ...]}J...].K...].K...]CK...]TK...].K...].K...].L...].L...].L...].L...^.L...^.L...^.L...^.M...^.M...^.M...^.M...^.N...^.N...^/N...^5N...^BN...^ON...^_N...^.N...^.N...^.N..%^.N..&^.N..'^.O..)^NO..*^.O..+^.O..,^.O..-^.O...^.O../^.O..0^tP..1^.P..2^lQ..3^.Q..4^.Q..5^.Q..8^.Q..9^yR..:^tS..;^.S..<^.S..>^.S..?^PT..@^.T..A^.T..B^.T..C^.T..D^.V..E^.V..F^.W..G^aW..K^.W..L^.W..M^.W..N^.W..O^.W..T^<X..U^oX..V^.X..W^.X..X^.Y..Y^5Y..Z^.Y..[^.Y..\^3Z..]^XZ..d^.Z..e^.Z..f^.Z..g^.[..h^,[..i^F[..j^G[..k^Z[..l^][..o^q[..p^.[..q^.[..r^.\..s^.\..t^S\..v^\\..x^p\..y^v\..z^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):146763
                                                                                                                                                                                                                                                        Entropy (8bit):5.624470493823786
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:lD0hfQBDyyUa5I2dAJ/9bXpwh2I76S1l5nJ:edQ0Pa5IFbXpwh2I76SX
                                                                                                                                                                                                                                                        MD5:90847DC4F0387C80DD00BAD7B001A879
                                                                                                                                                                                                                                                        SHA1:B7543FA3A3185201EACB2CBEB1F6EF667CCA10B1
                                                                                                                                                                                                                                                        SHA-256:FB5BB8AA591D3D8D7557FB296317C30DB3C4D5C9F438FE0A43A94B974B9286A1
                                                                                                                                                                                                                                                        SHA-512:19ED2F2B9D71F00A81EE93C776EE9B2D4D6283CB5ADB280A30EB8ADB9BE53A2D007D267DD8143FE7EB98AB909DBC88B16BC7E4167717D3F4EEC3B1C7DCEB8B1B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.#G..y.)G..z.8G..|.>G..}.PG....XG....]G....eG....mG....uG....|G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....,H....?H....QH....iH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....-I..*.:I..+.=I..,.[I../..I..0..I..1..I..2..I..3..I..4..I..5.%J..6.tJ..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..K...].K...];K...]OK...].K...].K...]#L...]4L...]DL...].L...].L...].O...])O...]2O...]JO...^]O...^gO...^.O...^.O...^BP...^jP...^rP...^.P...^.P...^.P...^.P...^.P...^.Q...^.Q...^TQ...^^Q...^rQ..%^|Q..&^.Q..'^.Q..)^.Q..*^.R..+^2R..,^CR..-^JR...^gR../^.R..0^.S..1^.S..2^(T..3^BT..4^rT..5^.T..8^.T..9^5U..:^.U..;^.V..<^#V..>^LV..?^.V..@^.W..A^.W..B^.W..C^.X..D^HZ..E^.[..F^.\..G^.\..I^.]..K^!]..L^7]..M^@]..N^S]..O^.]..T^.]..U^.^..V^s^..W^.^..X^.^..Y^._..Z^u_..[^._..\^&`..]^f`..b^1a..d^<a..e^Ba..f^Ga..g^_a..h^sa..i^.a..j^.a..k^.a..l^.a..o^.a..p^.a..q^.b..r^Db
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):145384
                                                                                                                                                                                                                                                        Entropy (8bit):5.62427178265897
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:EVo9zC3sdc2eT4mPGojE7+Gv9AA7dNIM8SAJ/7AMfZ1j:EV+zrdc2eT4mPG/7V9AA7dNIhJAMZ1j
                                                                                                                                                                                                                                                        MD5:7156756799915C2E958BBA054326AAF0
                                                                                                                                                                                                                                                        SHA1:3E51AE1FDA7ECCD09EA5E71FAE73723DA040E954
                                                                                                                                                                                                                                                        SHA-256:47B07B816F8553A731386A07CB40072FE977B396688968B4C92801DDCB408978
                                                                                                                                                                                                                                                        SHA-512:1E4ECEC57986E77AC49C0CFEA7D4EFCB0F8A5BD1904B15CE94964CA24C08A7FDF4018BBD8B9E76D8B50E444E427476BC1F4475F23392EFB3798CAE593E183882
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..G..s..G..t..G..v.0G..w.=G..y.CG..z.RG..|.XG..}.jG....rG....wG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H....#H....%H....)H....0H....;H....KH....^H....pH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....OI..*.\I..+._I..,.}I../..I..0..I..1..I..2..I..3..J..4..J..5.@J..6.{J..7..J..>..J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].K...]/K...].K...].K...].L...].L...]<L...]zL...].L...]eN...]{N...].N...].N...^.N...^.N...^.N...^.O...^.O...^.O...^.O...^.O...^.P...^&P...^/P...^DP...^_P...^.P...^.P...^.P...^.P..%^.P..&^.P..'^.Q..)^NQ..*^xQ..+^.Q..,^.Q..-^.Q...^.Q../^.Q..0^gR..1^.R..2^KS..3^kS..4^.S..5^.S..8^.S..9^QT..:^.U..;^/U..<^RU..>^.U..?^.U..@^.V..A^.V..B^.V..C^.W..D^.Y..E^.Z..F^.Z..G^.[..I^0[..K^6[..L^D[..M^O[..N^\[..O^.[..T^.[..U^.[..V^U\..W^r\..X^.\..Y^.\..Z^.]..[^`]..\^.]..]^.]..b^`^..c^l^..d^v^..e^~^..f^.^..g^.^..h^.^..i^.^..j^.^..k^.^..l^.^..o^._..p^L_..q^m_
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):315496
                                                                                                                                                                                                                                                        Entropy (8bit):4.438433180200473
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:Jdi0gvoO1Ouu1ElYBkPQ4z6GXdubbTMAJ/I23j:virvn1OuuyPQE6GXduHTMAJ//3j
                                                                                                                                                                                                                                                        MD5:6183544A4F554D40A211C8E0376C95AA
                                                                                                                                                                                                                                                        SHA1:A9E855BBD03CFEB96DAE4C52E6A577B9F0374184
                                                                                                                                                                                                                                                        SHA-256:2B5C12D6628B1835D5658085C04F9DCF0D792DB603A034264E70D86F8D43E044
                                                                                                                                                                                                                                                        SHA-512:7C517702F24C92B708DD4EE1D6D5A911213062CFA5AE05C12DA9B2CD4DEC06ED9B218CE88A75AE9A7C9177AF100169F61056B1ECCB9AB3F10811B6E6C99CC86E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j.pF..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..G..|..G..}."G....*G..../G....7G....?G....GG....NG....UG....\G....]G....^G.....G.....H....IH.....H.....H.....H.....H.....I.....I....?I.....I.....I.....I....(J..../J....2J....4J....UJ....sJ.....J.....J.....J.....K....0K....NK....)L....TL..*..L..+..L..,..L../..L..0..L..1..M..2..M..3..M..4.+N..5..N..6.%O..7.mO..>..O..?..P..N.5P..g.WP..i.ZP..j.^P..k.cP..l.wP...]|P...].Q...]NQ...]9S...]WS...].S...].S...]%T...].T...].T...].V...]0W...]9W...]ZW...^.W...^.W...^.W...^|X...^.Z...^oZ...^.Z...^.[...^1[...^y[...^.[...^.[...^&\...^M\...^.\...^.]...^A]..%^e]..&^.]..'^.]..)^x^..*^.^..+^._..,^B_..-^i_...^._../^0`..0^ga..1^.b..2^.c..3^.d..4^.d..5^.d..8^.e..9^.f..:^.h..;^.h..<^%i..>^.i..?^.k..@^%l..A^ll..B^.l..C^.m..D^.o..E^.p..F^.q..G^.r..I^.r..K^.s..L^1s..M^Ls..N^.s..O^.s..T^.u..U^.u..V^.v..W^.v..X^7w..Y^.w..Z^.x..[^cy..\^Fz..]^.z..b^e|..d^.|..e^.|..f^.|..g^.|..h^F}..i^.}..j^.}..k^.}..l^.}..o^-~..p^.~..q^.~..r^..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):260776
                                                                                                                                                                                                                                                        Entropy (8bit):4.505268866905645
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:aWiUPHuEFAbZPMD6D/Wcq02RCnXUIuc7n3SZhO93AJ/fFlWSLQMD8jB3qAyXyYHA:aWFD/Cn/5
                                                                                                                                                                                                                                                        MD5:80B49D820F83133B9EFB9AC2CA102C83
                                                                                                                                                                                                                                                        SHA1:6E2D370C74891BEF70768F051E4BA0483D6B5C1E
                                                                                                                                                                                                                                                        SHA-256:DF72EACF4938F4912F5BAE563DBE7E81A758A7E8FFD49F14502F6D0B5DAB6F27
                                                                                                                                                                                                                                                        SHA-512:AFD58A2ADA72E96423CA1F9E1869C8E1621C22E72A13B90FEC5FD2DBE662D2D9280E3277018D426196AD63CD74CE7406975BD134F577B6B3E5864DA7F0831936
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........D.j.DF..k.SF..l.^F..n.fF..o.kF..p.xF..q.~F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..F.....F.....G.....G.....G.....G...."G....)G....0G....1G....2G.....G.....G.....G.....H...._H....aH....eH.....H.....H.....H.....H.....I.....I....RI....YI....\I....^I....qI.....I.....I.....I.....I.....I.....J.....J....pJ.....J..*..J..+..J..,..J../.*K..0.7K..1..K..2..K..3..K..4..L..5.TL..6..L..7..L..>.>M..?.QM..N..M..g..M..i..M..j..M..k..M..l..M...].M...].N...]yN...].O...].O...]7P...]dP...].P...].P...].R...].R...].R...].S...^@S...^XS...^.S...^.S...^.T...^QU...^`U...^.U...^.U...^.V...^.V...^FV...^.V...^.V...^2W...^IW...^kW..%^.W..&^.W..'^.W..)^.X..*^.Y..+^/Y..,^mY..-^.Y...^.Y../^3Z..0^;[..1^2\..2^,]..3^Z]..4^.]..5^.]..8^*^..9^._..:^Xa..;^oa..<^.a..>^-b..?^}c..@^od..A^.d..B^.d..C^@e..D^.g..E^.h..F^|i..G^.j..I^fj..K^|j..L^.j..M^.j..N^.j..O^6k..T^.k..U^Rl..V^Hm..W^.m..X^.m..Y^An..Z^-o..[^.o..\^.p..]^*q..b^ur..c^.r..d^.r..e^.r..f^.r..g^.s..h^[s..i^.s..j^.s..k^.s..l^.s..o^.t..p^Xt..q^.t..r^.u
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):125611
                                                                                                                                                                                                                                                        Entropy (8bit):5.264632160946259
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6CdXh6S4YO3xDEj2xjBS1AJ/YL6P8u8Jyt:Lh6S4Yg1EjC
                                                                                                                                                                                                                                                        MD5:E63159C383E4715EE4A745FAEE76B62A
                                                                                                                                                                                                                                                        SHA1:B999005870D7D10E3200CC7A1DDDE23226F9A86E
                                                                                                                                                                                                                                                        SHA-256:3F06B53DA567E379380C0F6AEEE3121437EB02AAC2B4214EED9A19C5C327E9C2
                                                                                                                                                                                                                                                        SHA-512:AD25F75B62C821165CE73658CAFA2E290723013AC33B01821836444D832D8B0AE3F6316D8DB50B3F12DF6B6024DE6257F0F9A37CF0EF44F0767DAC30DFDDA20F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z..G..|.4G..}.FG....NG....SG....[G....cG....kG....rG....yG.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H.....H....1H....EH....WH....pH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I..*.%I..+.(I..,.FI../.WI..0.aI..1..I..2..I..3..I..4..I..5..I..6..J..7.2J..>.NJ..?.VJ..N.kJ..g.tJ..i.wJ..j.{J..k..J..l..J...].J...].J...].J...]\K...]dK...].K...].K...].K...].K...].L...].L...].L...].L...^.L...^.L...^.M...^3M...^.M...^.M...^.M...^.M...^.N...^.N...^%N...^3N...^QN...^^N...^.N...^.N...^.N..%^.N..&^.N..'^.N..)^+O..*^FO..+^RO..,^ZO..-^aO...^zO../^.O..0^.P..1^lP..2^.P..3^.P..4^.Q..5^.Q..8^2Q..9^.Q..:^cR..;^rR..<^.R..>^.R..?^.S..@^tS..A^.S..B^.S..C^.S..D^.T..E^,U..F^.U..G^.U..I^.U..K^.U..L^.V..M^.V..N^.V..O^8V..T^.V..U^.V..V^.V..W^.W..X^.W..Y^KW..Z^.W..[^.W..\^DX..]^fX..b^.X..d^.Y..e^.Y..f^.Y..g^.Y..h^5Y..i^KY..j^LY..k^ZY..l^]Y..o^uY..p^.Y..q^.Y..r^.Z..s^%Z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):124132
                                                                                                                                                                                                                                                        Entropy (8bit):5.430002835103526
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:CRF/rikZ7NPdoS2y1SvpnRWYHnfdG4I8F/iX5XzqFlAJ/hIm8VUvCATpdhR0n:+7TIKyntHnVxI8+XzqFlAJ/hIwCcpJi
                                                                                                                                                                                                                                                        MD5:050FC84B6A0D1BE8051B154660B8AED3
                                                                                                                                                                                                                                                        SHA1:915DBEB0486FEA638040FB8E83DC99BA3FE45F12
                                                                                                                                                                                                                                                        SHA-256:4831EA26EF1AE71C969FE2A1BCE2CE9A2B800FA29E82E32663376A7E6A5E076D
                                                                                                                                                                                                                                                        SHA-512:6CF99C4AA7D369838DC87D94D0E4FF8492AA8C5D341054850CF93DAD1D4AC82F96A4BC6640330FF86BB222D256030BFA91CEB3713E895F092A9861F900A8D432
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z.(G..|..G..}.@G....HG....MG....UG....]G....eG....lG....sG....zG....{G....|G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H....>H....EH....HH....IH....PH....XH....cH....gH....nH....yH.....H.....H.....H.....H..*..H..+..H..,..H../..I..0..I..1.6I..2.BI..3.SI..4.mI..5..I..6..I..7..I..>..I..?..I..N..I..g..J..i..J..j..J..k..J..l..J...]!J...]LJ...]pJ...].K...].K...]=K...]MK...]\K...].K...].K...]@L...]RL...]YL...]bL...^xL...^.L...^.L...^.L...^nM...^.M...^.M...^.M...^.M...^.M...^.M...^.N...^.N...^%N...^`N...^hN...^{N..%^.N..&^.N..'^.N..)^.N..*^.O..+^.O..,^)O..-^/O...^DO../^jO..0^.O..1^NP..2^.P..3^.P..4^.P..5^.P..8^.Q..9^oQ..:^.R..;^.R..<^)R..>^UR..?^.R..@^.S..A^/S..B^<S..C^XS..D^FT..E^.T..F^*U..G^oU..I^.U..K^.U..L^.U..M^.U..N^.U..O^.U..T^.V..U^EV..V^.V..W^.V..X^.V..Y^)W..Z^.W..[^.W..\^.X..]^FX..b^.X..d^.X..e^.X..f^.X..g^.Y..h^(Y..i^9Y..j^:Y..k^IY..l^LY..o^eY..p^.Y..q^.Y..r^.Y
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):128369
                                                                                                                                                                                                                                                        Entropy (8bit):5.355890423435475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:/PXjFQh8YD5L3O4DjhJk8YYAJ/HgHkIINe2A4Tie1oWnV:/uhzOSYjbYOnV
                                                                                                                                                                                                                                                        MD5:8626ED5522AF3CFBE65D302156A7D6D6
                                                                                                                                                                                                                                                        SHA1:D583A6835A12B53ACD387D23845D2B3FE72E2E62
                                                                                                                                                                                                                                                        SHA-256:07FC91C4CED0BCFD2DADD344BE28D0A81716EBA95B2819BBF130CA48097D1D39
                                                                                                                                                                                                                                                        SHA-512:DD1B417D34DEC2D9C6C6C4BF11812033B3429CCBABCF21F16A30DBF6CBC3953B7B3B879BA0EC319D4AD1E2E9C6FA5A5944171CB752A021F6DC4A9978C04ECE26
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.#G..y.)G..z.8G..|.>G..}.PG....XG....]G....eG....mG....uG....|G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....)H....=H....PH....kH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I..*.#I..+.&I..,.DI../.UI..0._I..1..I..2..I..3..I..4..I..5..I..6..J..7.7J..>.TJ..?.aJ..N.pJ..g.}J..i..J..j..J..k..J..l..J...].J...].J...].J...]eK...]mK...].K...].K...].K...].K...].K...].L...].L...].L...].L...^.M...^.M...^:M...^[M...^.M...^"N...^*N...^UN...^^N...^xN...^.N...^.N...^.N...^.N...^.N...^.N...^.N..%^.O..&^.O..'^.O..)^ZO..*^xO..+^.O..,^.O..-^.O...^.O../^.O..0^HP..1^.P..2^.Q..3^"Q..4^OQ..5^^Q..8^rQ..9^.Q..:^.R..;^.R..<^.R..>^.R..?^`S..@^.S..A^.S..B^.S..C^.S..D^.U..E^.U..F^.V..G^KV..I^nV..K^wV..L^.V..M^.V..N^.V..O^.V..T^.W..U^:W..V^.W..W^.W..X^.W..Y^.X..Z^lX..[^.X..\^.X..]^(Y..b^.Y..c^.Y..d^.Y..e^.Y..f^.Y..g^.Y..h^.Z..i^.Z..j^.Z..k^&Z..l^)Z..o^GZ..p^qZ..q^.Z
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):139797
                                                                                                                                                                                                                                                        Entropy (8bit):5.7397990834880295
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:J7f9ehB1p5o8mmIRMa8oc/1QatCDYezNFOOjAJ/V4KNsNYziU3YxnyL4:J7f92BL9Zh1QaSNF5AJ/V4NYziU3YZ7
                                                                                                                                                                                                                                                        MD5:999ED3F4123A1479D43AB2DC9028EDE9
                                                                                                                                                                                                                                                        SHA1:346A3C515D01929A4FE3B33C42A3AAD5FE731843
                                                                                                                                                                                                                                                        SHA-256:4174B220824334D04BAD161309D342A647433FAE7C353432E34EAF49EC8787CB
                                                                                                                                                                                                                                                        SHA-512:ABFB66F0826E88AD2E1C5850C14AD03A9DAF96239E1B675C7442659B9851F202F73B4BA98FF494719683E5C4EEA5CE8756533AF609218E83A47D61730F28E9A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.)G..y./G..z.>G..|.DG..}.VG....^G....cG....kG....sG....{G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H.....H....3H....AH....PH....fH....}H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....'I..*.2I..+.5I..,.SI../.|I..0..I..1..I..2..I..3..I..4..I..5..J..6.CJ..7.\J..>.uJ..?.~J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].J...].K...].K...].K...].K...].K...].L...]=L...].M...].M...].M...].M...^.N...^.N...^0N...^eN...^.N...^.O...^.O...^FO...^UO...^{O...^.O...^.O...^.O...^.O...^.O...^.P..%^.P..&^ P..'^-P..)^yP..*^.P..+^.P..,^.P..-^.P...^.P../^.Q..0^.Q..1^.Q..2^bR..3^.R..4^.R..5^.R..8^.R..9^VS..:^.T..;^.T..<^(T..>^`T..?^.T..@^.U..A^.U..B^.U..C^.U..D^.W..E^.X..F^?Y..G^xY..I^.Y..K^.Y..L^.Y..M^.Y..N^.Y..O^.Y..T^3Z..U^WZ..V^.Z..W^.Z..X^.Z..Y^.[..Z^e[..[^.[..\^.[..]^"\..b^.\..c^.\..d^.\..e^.\..f^.\..g^.\..h^.\..i^.]..j^.]..k^%]..l^(]..o^=]..p^e]..q^.]..r^.]
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):133493
                                                                                                                                                                                                                                                        Entropy (8bit):5.41475961926135
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:DpQ8KI1Jcy1fDg7CHFD6XDcn4jHiWXBKOAJ/S0Y0q4qc6x0xGUsTQ5iM0mR:D8IQafDgs5wDcnaDXBrAJ/TMzM0w
                                                                                                                                                                                                                                                        MD5:65FBFCAFAD1CF908BFD42F792BB56029
                                                                                                                                                                                                                                                        SHA1:CDA161A3A9E03BEF82C0BAE31B9811FB46B9D2DB
                                                                                                                                                                                                                                                        SHA-256:1F8BCADD33F40CBAAF5E0ED8B07CF595F9FF9010B92588DD3D36EA49DD413908
                                                                                                                                                                                                                                                        SHA-512:84C56A8012FC60A7DA3C6353C48834A259592F8C43E382C47C4C4162F4341508CA5857A2B115DD732FD3D7A2BA42B7368A947E9500441EDBEB40CB2CD52BFD8D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.%G..y.+G..z.:G..|.@G..}.RG....ZG...._G....gG....oG....wG....~G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H....&H....0H....BH....SH....iH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I.....I..*.)I..+.,I..,.JI../.[I..0.dI..1..I..2..I..3..I..4..I..5..I..6.$J..7.8J..>.PJ..?.[J..N.pJ..g.|J..i..J..j..J..k..J..l..J...].J...].J...].J...]gK...]oK...].K...].K...].K...].K...].K...]UM...]mM...]uM...]{M...^.M...^.M...^.M...^.M...^LN...^rN...^yN...^.N...^.N...^.N...^.N...^.N...^.N...^.O...^9O...^=O...^SO..%^YO..&^hO..'^vO..)^.O..*^.O..+^.O..,^.O..-^.P...^'P../^VP..0^.P..1^4Q..2^.Q..3^.Q..4^.Q..5^.Q..8^.R..9^.R..:^.S..;^.S..<^.S..>^.S..?^ST..@^.T..A^.T..B^.T..C^.U..D^.V..E^]W..F^.X..G^ZX..I^.X..K^.X..L^.X..M^.X..N^.X..O^.X..T^.Y..U^CY..V^.Y..W^.Y..X^.Y..Y^.Y..Z^`Z..[^.Z..\^.[..]^<[..b^.[..d^.[..e^.[..f^.[..g^.[..h^.\..i^&\..j^'\..k^8\..l^;\..o^]\..p^.\..q^.\..r^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):133831
                                                                                                                                                                                                                                                        Entropy (8bit):5.406672683521167
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:6mrUjw94dqZsQX3rKVFQIAJXbLnaH5619n:6T094dqTrK756X
                                                                                                                                                                                                                                                        MD5:E363AC85EE33AEC04B55BE519D5B9F60
                                                                                                                                                                                                                                                        SHA1:D57DB1CC6B2E4B5CED740EE8F17E8284C8584A15
                                                                                                                                                                                                                                                        SHA-256:1E0ADBA42A53298ADB6073233122B9144B13A0055C0C63970EACE4DB0855064E
                                                                                                                                                                                                                                                        SHA-512:7F06359EF481782592D07FE98202214CB0D3D1AC177E01D174233ABB7C018225B26F1E0DD33DF8302547492803260EE2CCDB88F90901A645DB0D35F81CED9374
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v..G..w.+G..y.1G..z.@G..|.FG..}.XG....`G....eG....mG....uG....}G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H...."H....,H....@H....TH....kH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....'I..*./I..+.2I..,.PI../.gI..0.rI..1..I..2..I..3..I..4..I..5..J..6.MJ..7.aJ..>.wJ..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].K...].K...].K...].K...].K...].K...](L...]8L...]EM...]]M...]gM...]mM...^}M...^.M...^.M...^.M...^iN...^.N...^.N...^.N...^.N...^.N...^.N...^.N...^.O...^,O...^cO...^qO...^.O..%^.O..&^.O..'^.O..)^.P..*^+P..+^;P..,^IP..-^SP...^vP../^.P..0^.Q..1^.Q..2^.R..3^.R..4^IR..5^WR..8^sR..9^.S..:^.S..;^.T..<^!T..>^bT..?^.T..@^DU..A^`U..B^xU..C^.U..D^.V..E^5W..F^.W..G^.W..I^%X..K^-X..L^9X..M^BX..N^QX..O^.X..T^.X..U^.Y..V^tY..W^.Y..X^.Y..Y^.Y..Z^OZ..[^.Z..\^.Z..]^)[..b^.[..c^.[..d^.[..e^.[..f^.[..g^.[..h^.\..i^.\..j^.\..k^'\..l^*\..o^@\..p^p\..q^.\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):136685
                                                                                                                                                                                                                                                        Entropy (8bit):5.446320929226715
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:WmIC701lVpb6k3aveNmtoKyVwRHpDv2QnvAJ/KpsPlJtWCXh6UuvVBMPMs:YVpGya2Nepr2iAJ/bPnXh6UuvfG5
                                                                                                                                                                                                                                                        MD5:7DEC35BF49CAD002646CBFF12E61FF37
                                                                                                                                                                                                                                                        SHA1:8F61511836CB693A9F4278FE9654C7C7993C6191
                                                                                                                                                                                                                                                        SHA-256:62A870BB0C87655F26D188127A7B1073437996A39DD1A9857FE4DA1860C34015
                                                                                                                                                                                                                                                        SHA-512:D8114D656A335C41FF50E45B46B943CB173CDEB1C4D75C46B2A958A2B86D58C3F939CFAD7FCB8AF250DD67DDF4E2E1B7447D03056053AB1D8B9310626F44E7E3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........).j.zF..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..G..z..G..|..G..}.,G....4G....9G....AG....IG....QG....XG...._G....fG....gG....hG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....,H....GH....eH....lH....oH....pH....|H.....H.....H.....H.....H.....H.....H.....H.....H.....I..*.$I..+.'I..,.EI../._I..0.pI..1..I..2..I..3..I..4..I..5..I..6.5J..7.JJ..>.aJ..?.iJ..N.xJ..g..J..i..J..j..J..k..J..l..J...].J...].J...].J...]mK...]tK...].K...].K...].K...].L...]"L...]eM...]zM...].M...].M...^.M...^.M...^.M...^.M...^.N...^.N...^.N...^.N...^.N...^%O...^.O...^@O...^SO...^dO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^ P..*^AP..+^UP..,^kP..-^sP...^.P../^.P..0^/Q..1^.Q..2^.Q..3^.R..4^<R..5^LR..8^cR..9^.R..:^.S..;^.S..<^.S..>^.S..?^[T..@^.T..A^.T..B^.U..C^'U..D^.V..E^CW..F^.W..G^.X..K^6X..L^DX..M^LX..N^[X..O^.X..T^.X..U^.X..V^aY..W^|Y..X^.Y..Y^.Y..Z^.Z..[^\Z..\^.Z..]^.Z..b^`[..d^k[..e^p[..f^r[..g^.[..h^.[..i^.[..j^.[..k^.[..l^.[..o^.[..p^.\..q^(\..r^a\..s^y\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):213506
                                                                                                                                                                                                                                                        Entropy (8bit):5.023713697572567
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:tprEaX+/KuMHVOorn+T52wdOrsL489QgIv7RW9o3MMZyLv9Y+YDdVxPA:TEaX+/KuMHVOorn+T52wdOrsL489QgIO
                                                                                                                                                                                                                                                        MD5:C3890B4D2C6EE62CEA86129DF41363E4
                                                                                                                                                                                                                                                        SHA1:7AEFA870A31810683EA186AAE4208E827A4379C9
                                                                                                                                                                                                                                                        SHA-256:0D6802FA9C81A80D224DE4B5AF65BF6B9D2B13A94BAA5BB379652EC16319E91A
                                                                                                                                                                                                                                                        SHA-512:F93BB583DB1171BEA30D1BF30D7BCF37FC83C58BCD1D34A9C1AAD4843A58698F7715AE56007B612C340F7B49E4DE1E1CA4174375A6DAACAA2AA2938960D1C013
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........J.j.8F..k.GF..l.RF..n.ZF..o._F..p.lF..q.rF..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..F.....F.....F.....F.....G.....G.....G.....G....$G....%G....&G....~G.....G.....G.....G.....G.....G.....G.....H...."H....4H....SH....vH.....H.....H.....H.....H.....H.....H.....H.....H.....I.... I....8I....BI....NI.....I.....I..*..I..+..I..,..J../.%J..0.6J..1..J..2..J..3..J..4..J..5.'K..6..K..7..K..>..K..?..K..N..L..g.'L..i.*L..j..L..k.7L..l.CL...]HL...].L...].L...].M...].M...].N...]:N...]^N...].N...].N...].R...].R...].S...].S...^-S...^?S...^iS...^.S...^.T...^.T...^.T...^.U...^OU...^.U...^.U...^.U...^.U...^.U...^\V...^yV...^.V..%^.V..&^.V..'^.V..)^OW..*^.W..+^.W..-^.W...^.W../^%X..0^.Y..1^.Y..2^.Z..3^.Z..4^.Z..5^.Z..8^D[..9^0\..:^p]..;^.]..<^.]..>^.]..?^.^..@^"`..A^/`..B^I`..C^.`..D^.d..E^.e..F^]g..G^.g..K^.g..L^.h..M^0h..N^Ih..O^.h..T^.i..U^Ui..V^.i..W^%j..X^Sj..Y^.j..Z^*k..[^.k..\^$l..]^ll..b^Am..d^Wm..e^am..f^gm..g^.m..h^.m..i^.m..j^.m..k^.n..l^!n..o^]n..p^.n..q^.n..r^,o..s^Ro..t^~o
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):141995
                                                                                                                                                                                                                                                        Entropy (8bit):5.773757591863307
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:5lfLiyHHuaQRmAJ/4ckM+zBHCYeQrGw5Pa:7TpHuaQR0Gh
                                                                                                                                                                                                                                                        MD5:0B9599388DEC973FFEC68A5738A848F4
                                                                                                                                                                                                                                                        SHA1:0A0AAF4F9618CF867A1BF1E5BC6B8B21B46C4870
                                                                                                                                                                                                                                                        SHA-256:E7038A23BE62E4A476960B935A6C528AAEFB781B28FDB7E24B3D830B5C02F10E
                                                                                                                                                                                                                                                        SHA-512:5EE7AEAAF1BE25DDC86694A16CA595872F2A9DCF1E48D0189D3A1EEF425629ABDC814FF32A8B288B468AB4F263953618C4363D033EF7AEC2BAE0072129DD1F9A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v. G..w.-G..y.3G..z.BG..|.HG..}.ZG....bG....gG....oG....wG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H.....H....$H....8H....FH....WH....gH....zH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....'I..*.1I..+.4I..,.RI../.cI..0.mI..1..I..2..I..3..I..4..I..5..I..6.6J..7.KJ..>.bJ..?.lJ..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].J...].K...].K...].K...].K...].L...]EL...]UL...].N...].N...].N...]%N...^=N...^GN...^iN...^.N...^&O...^RO...^WO...^.O...^.O...^.O...^.O...^.O...^.O...^.P...^BP...^OP...^bP..%^jP..&^yP..'^.P..)^.P..*^.P..+^.Q..,^.Q..-^ Q...^7Q../^fQ..0^.Q..1^LR..2^.R..3^.R..4^.R..5^.S..8^%S..9^.S..:^pT..;^.T..<^.T..>^.T..?^OU..@^.U..A^.V..B^$V..C^EV..D^.X..E^.Y..F^.Y..G^>Z..I^_Z..K^gZ..L^vZ..M^.Z..N^.Z..O^.Z..T^"[..U^J[..V^.[..W^.[..X^.[..Y^.\..Z^h\..[^.\..\^.\..]^%]..b^.]..c^.]..d^.]..e^.]..f^.]..g^.]..h^.]..i^.^..j^.^..k^,^..l^/^..o^K^..p^.^..q^.^..r^.^
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):135567
                                                                                                                                                                                                                                                        Entropy (8bit):5.468430155460571
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:hHcfu74qyRw1uW3NTDPAJ/hIqTCO5i/fzXzZQqu:hHiuyq3FgIsi/fzXNQqu
                                                                                                                                                                                                                                                        MD5:3BF6C4AA2129B4B535637AA6727FB1E9
                                                                                                                                                                                                                                                        SHA1:569BCFAB7176BB9833A02B5853BBBEB3165538CC
                                                                                                                                                                                                                                                        SHA-256:CBFF2DBB38D4D95FE7C811E0ABDB0B92AAD621E5C2C1EEDA3C394DCE5CF1D34F
                                                                                                                                                                                                                                                        SHA-512:779CED23ADC89AF08F43531056B7195D253B7EA021439F73F0C9F9B49969153A2044E90ACC0BDA3C14D3B3E68F772F5CF8611F954B5B9CB0370D252A484CA36E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........!.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z.$G..|.*G..}.<G....DG....IG....QG....YG....aG....hG....oG....vG....wG....xG.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....-H....BH....YH....`H....cH....dH....oH....wH....}H.....H.....H.....H.....H.....H.....H.....H..*..H..+..H..,..I../.?I..0.II..1.zI..2..I..3..I..4..I..5..I..6..J..7..J..>.4J..?.>J..N.LJ..g.XJ..i.[J..j._J..k.fJ..l.nJ...]sJ...].J...].J...]cK...]iK...].K...].K...].K...].K...].K...].M...].M...].M...].N...^2N...^<N...^bN...^.N...^'O...^UO...^\O...^.O...^.O...^.O...^.O...^.O...^.O...^&P...^/P...^KP..%^QP..&^jP..'^xP..)^.P..*^.P..+^.P..,^.Q..-^.Q...^/Q../^SQ..0^.Q..1^/R..2^.R..3^.R..4^.R..5^.R..8^.R..9^gS..:^.T..;^.T..<^)T..>^\T..?^.T..@^.U..A^.U..B^.U..C^.U..D^.X..E^.Y..F^.Z..G^.Z..I^.Z..K^.Z..L^.[..M^.[..N^#[..O^C[..T^.[..U^.[..V^.\..W^.\..X^'\..Y^a\..Z^.\..[^.\..\^A]..]^a]..b^.]..c^.]..d^.]..e^.]..f^.]..g^.^..h^&^..i^8^..j^9^..k^K^..l^N^..o^n^..p^.^..q^.^..r^._
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):202804
                                                                                                                                                                                                                                                        Entropy (8bit):4.96718942821096
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:+p95q+4SjoFDq949M6oG3LFYJLajlw+f1SsSZXDn37s5AJ/BBn0yh9KlQc+NA3r+:K95qOoDT9M6ea+sS1r37sSn59b0/k/ZN
                                                                                                                                                                                                                                                        MD5:45C129A8DAAEC7088A0E20ABFDD2CD56
                                                                                                                                                                                                                                                        SHA1:8A13B5BBDA53734F1E75994C3F02999E78DD9234
                                                                                                                                                                                                                                                        SHA-256:E7B55C695F05FBCEE245C59A15A5931A01BC856940FE9515CA46C69E9E651FA8
                                                                                                                                                                                                                                                        SHA-512:01624CDBD57E9208F2CE5993376535BD802BEB1264CD060DCFBA2F2B21A57C931E411C317A9C69057D039141A262F64C00908102C60BDB302E3489B42885DC3F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..G..t..G..v.$G..w.1G..y.7G..z.FG..|.LG..}.^G....fG....kG....sG....{G.....G.....G.....G.....G.....G.....G.....G.....H....6H....[H.....H.....H.....H.....H.....H.....H.....H.....I....8I....VI....]I....`I....aI....kI....wI.....I.....I.....I.....I.....I.....I....1J....dJ..*.yJ..+.|J..,..J../..J..0..J..1.*K..2.AK..3.ZK..4..K..5..K..6.3L..7.[L..>..L..?..L..N..L..g..L..i..L..j..L..k..L..l..L...].L...]>M...].M...].N...].N...].N...].N...].O...]wO...].O...]7R...]sR...].R...].R...^.R...^.R...^.R...^MS...^PT...^.T...^.T...^.T...^.U...^oU...^.U...^.U...^.U...^.U...^QV...^aV...^.V..%^.V..&^.V..'^.V..)^_W..*^.W..+^.W..,^.W..-^.X...^7X../^{X..0^9Y..1^.Y..2^}Z..3^.Z..4^.Z..5^.Z..8^.[..9^.[..:^.\..;^.\..<^.]..>^v]..?^L^..@^]_..A^s_..B^._..C^._..D^.b..E^,d..F^.e..G^.f..I^<f..K^Hf..L^ef..M^uf..N^.f..O^.f..T^4g..U^.g..V^&h..W^Oh..X^th..Y^.h..Z^Li..[^.i..\^Jj..]^xj..b^Mk..c^[k..d^mk..e^wk..f^.k..g^.k..h^.k..i^.k..j^.k..k^.l..l^.l..o^Il..p^.l..q^.l
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):124357
                                                                                                                                                                                                                                                        Entropy (8bit):5.50820651776176
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:UMEKoIfz89KPmp1vWZtgKqrAuxHcShbWe2wAJ/0b1+rrl:UMlI9vpPbk
                                                                                                                                                                                                                                                        MD5:A9031AE889358220271C46D592D4D246
                                                                                                                                                                                                                                                        SHA1:50EEB2F03FECEAD7AED72FAFF7DCAC8CDD1F68DB
                                                                                                                                                                                                                                                        SHA-256:0A2EDB7741AEA00443F4B858BE554FC36F11BCB987DA6D8B8B222AE311F7FAD4
                                                                                                                                                                                                                                                        SHA-512:FF3667BC33606ED1D1B69033B543B188E4AD416FAD303111FC91AD3AD9C31A1608B3E9535B348F3E29DAADC821CC5ED4751409F7494B1ECE6707E0E7B9FB5C1E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........#.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..G..y..G..z. G..|.&G..}.8G....@G....EG....MG....UG....]G....dG....kG....rG....sG....tG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....1H....BH....IH....LH....MH....UH....]H....hH....nH....vH.....H.....H.....H.....H.....H..*..H..+..H..,..H../..I..0..I..1.HI..2.RI..3.]I..4..I..5..I..6..I..7..I..>..I..?..I..N..J..g..J..i..J..j..J..k.$J..l.)J...].J...]]J...].J...].K...].K...]@K...]PK...]bK...].K...].K...]uL...].L...].L...].L...^.L...^.L...^.L...^"M...^.M...^.M...^.M...^.M...^.M...^.N...^.N...^#N...^;N...^IN...^.N...^.N...^.N..%^.N..&^.N..'^.N..)^.O..*^0O..+^BO..,^NO..-^SO...^qO../^.O..0^.P..1^eP..2^.P..3^.P..4^.Q..5^)Q..8^CQ..9^.Q..:^lR..;^~R..<^.R..>^.R..?^2S..@^.S..A^.S..B^.S..C^.S..D^.T..E^&U..F^.U..G^.U..I^.V..K^.V..L^.V..M^$V..N^0V..O^WV..T^.V..U^.V..V^%W..W^;W..X^KW..Y^qW..Z^.W..[^.X..\^RX..]^yX..b^.X..c^.X..d^.Y..e^.Y..f^.Y..g^'Y..h^=Y..i^XY..j^YY..k^iY..l^lY..o^.Y..p^.Y..q^.Y
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):128670
                                                                                                                                                                                                                                                        Entropy (8bit):5.3461528688850475
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:lglRBFEYLIYC9tUDiGypkjnfsPXIAJ/AtVPGuLeH+hJHw2L:lglRB8tUDiGLf9wH+hJHw2L
                                                                                                                                                                                                                                                        MD5:CFA997625093F73C9711CA91414E1295
                                                                                                                                                                                                                                                        SHA1:A05D123C9C3585049DF29226C877A5FBD36FB6A1
                                                                                                                                                                                                                                                        SHA-256:EF1C968BBD2D0723CDD0AAEA79ACC9A98D38FD6230EA9D1E201748F449E15833
                                                                                                                                                                                                                                                        SHA-512:01213C8458F40875A93DF56F6EA3F405BE76251BD85F08B81AD4FB87C78E687233854CF9AEF192C8DFFDCA96BF1E3E0915B1DDEA23CF5C153B2AE024D972A0B5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........".j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z."G..|.(G..}.:G....BG....GG....OG....WG...._G....fG....mG....tG....uG....vG.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H....(H....;H....OH....eH....lH....oH....pH....wH....|H.....H.....H.....H.....H.....H.....H.....H.....H..*..I..+..I..,.+I../.KI..0.NI..1..I..2..I..3..I..4..I..5..I..6..J..7.,J..>.HJ..?.QJ..N.lJ..g.xJ..i.{J..j..J..k..J..l..J...].J...].J...].J...].K...].K...].K...].K...].L...]*L...]LM...]_M...]cM...]qM...^.M...^.M...^.M...^.M...^aN...^.N...^.N...^.N...^.N...^.O...^.O...^#O...^FO...^UO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^-P..*^_P..+^pP..,^|P..-^.P...^.P../^.P..0^2Q..1^.Q..2^$R..3^;R..4^kR..5^zR..8^.R..9^5S..:^.S..;^.T..<^.T..>^QT..?^.T..@^$U..A^5U..B^HU..C^lU..D^zV..E^.W..F^gW..G^.W..I^.W..K^.W..L^.W..M^.W..N^.W..O^.X..T^cX..U^.X..V^.X..W^.Y..X^.Y..Y^IY..Z^.Y..[^.Y..\^>Z..]^aZ..b^.Z..d^.Z..e^.Z..f^.[..g^.[..h^/[..i^B[..j^C[..k^\[..l^_[..o^|[..p^.[..q^.[..r^.\..s^&\
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):313562
                                                                                                                                                                                                                                                        Entropy (8bit):4.239267478834166
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:SbAjkXB8AVWfEiKV2QwQw+z0vBRiE2k4ca6QVW640akLJse1oQXR2qtR+lAJ/R+i:SbAjkXBdVWDG0vCtRSAJ/v
                                                                                                                                                                                                                                                        MD5:AFBB6F8A11ECB993E73A530E2682848C
                                                                                                                                                                                                                                                        SHA1:950D0FA6CD4338084B5FFA72EB49F79B07830466
                                                                                                                                                                                                                                                        SHA-256:3D16A99568173AD5760BF195B047C8850E39EC8D308A94F6C81CF7BA733F6F5F
                                                                                                                                                                                                                                                        SHA-512:74EE545CDCE2E263BC33279325E0C72336575B36DE7DFE145897964CDE7EB57429CDFF082EC5A06E7F46F75E9BC6D5C4CC3DCA395745E990092CDAC27E56F129
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........<.j.TF..k.cF..l.nF..n.vF..o.{F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..F..|..F..}..G.....G.....G.....G....#G....+G....2G....9G....@G....AG....BG.....G.....H....8H....xH.....H.....H.....H.....H.....I....;I....{I.....I.....I....'J.....J....1J....2J....PJ....nJ.....J.....J.....J.....J.....J.... K.....K.....K..*..L..+..L..,.5L../.lL..0..L..1..M..2.JM..3.rM..4..M..5.QN..6..N..7.+O..>..O..?..O..N..O..g..O..i..O..j..O..k..O..l..P...].P...].P...].P...].R...].R...].R...]7S...].S...]ZT...].T...]9W...]mW...].W...].W...^.W...^.W...^SX...^.X...^.Z...^.Z...^.Z...^.Z...^.[...^c[...^u[...^.[...^.[...^.\...^.\...^.\...^.\..%^.\..&^1]..'^V]..)^$^..*^y^..+^.^..,^.^..-^._...^k_../^._..0^.a..1^.b..2^.c..3^.d..4^.d..5^.d..8^1e..9^.f..:^.h..;^.h..<^#i..>^.i..?^'k..@^)l..A^.l..B^.l..C^Lm..D^.o..E^.q..F^!r..G^!s..I^ws..K^.s..L^.s..M^.s..N^.t..O^qt..T^Eu..U^.u..V^.v..W^.v..X^Rw..Y^.w..Z^.y..[^.y..\^.z..]^,{..b^.|..c^.|..d^.}..e^.}..f^)}..g^i}..h^.}..i^.}..j^.}..k^.~..l^.~..o^.~..p^.~..q^<.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):292503
                                                                                                                                                                                                                                                        Entropy (8bit):4.456205338045689
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:XmDBEAYbTaJAuJLtobDpOr/gTipfJiUvqdWASw6Q7wdis5eRNwJLSM:XdAYbTaJAuJLtobDpOr/gTipfJiUvqdC
                                                                                                                                                                                                                                                        MD5:DD4A5654C4D436E05886A8D3AE344569
                                                                                                                                                                                                                                                        SHA1:5DDC1DCD327AC71DC097A553E3307D4B555184A2
                                                                                                                                                                                                                                                        SHA-256:437983BF251B4EEC807CB2B92E80EB523A2DECEAC704E0FC70AF2E5C355B5370
                                                                                                                                                                                                                                                        SHA-512:E2E0D6D48A782B96D9EE62AE792180ADA5D080AD7DA531316B5A4CF0F7F1E0C221C28E70EC2BB9578DE5E18CE03EB0E6F9E1C212616DCCF9A39F9A95539F7277
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........".j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..G..w..G..y..G..z."G..|.(G..}.:G....BG....GG....OG....WG...._G....fG....mG....tG....uG....vG.....G....-H....aH.....H.....H.....H.....H.....I....<I....mI.....I.....I.....I.....J....!J....$J....&J....MJ....tJ.....J.....J.....J.....J.....K.....K.....K.....K..*. L..+.#L..,.AL../.xL..0..L..1.-M..2.PM..3.yM..4..M..5..N..6..N..7..N..>.#O..?.6O..N.sO..g..O..i..O..j..O..k..O..l..O...].O...]0P...].P...]=R...]XR...].R...].R...]/S...].S...].T...].U...].V...].V...](V...^oV...^.V...^.V...^KW...^.X...^.Y...^$Y...^.Y...^.Y...^6Z...^TZ...^.Z...^.Z...^.[...^.[...^.[...^!\..%^@\..&^|\..'^.\..)^s]..*^.]..+^.^..,^G^..-^e^...^.^../^._..0^.`..1^:a..2^cb..3^.b..4^.b..5^.c..8^mc..9^$e..:^%g..;^<g..<^.g..>^.h..?^fi..@^@j..A^|j..B^.j..C^.k..D^Qm..E^<n..F^.o..G^.o..I^Hp..K^jp..L^.p..M^.p..N^.p..O^Pq..T^'r..U^.r..V^.s..W^.s..X^?t..Y^.t..Z^.u..[^Gv..\^.w..]^gw..b^.x..c^.x..d^.x..e^.x..f^.x..g^Ly..h^.y..i^.y..j^.y..k^)z..l^,z..o^.z..p^.z..q^-{
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):246816
                                                                                                                                                                                                                                                        Entropy (8bit):4.526207320870026
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:Oj8nCJFkcSCkIO+CSGHIqXqWmh+OqeZK8QyYo2w1p7GZuRM5aQxFvM4Obhi8ltOX:OAnsFkcSCkIO+CSGHIqXqWmh+OqeZK80
                                                                                                                                                                                                                                                        MD5:F0A3CE8609D1CEA58D4D0DFC47D433F9
                                                                                                                                                                                                                                                        SHA1:9F0497E31AC881960C2B9CE3F75FAC98D6EE300B
                                                                                                                                                                                                                                                        SHA-256:31F31B2985C2AB430D373DD3D79821DB0674EDEE163B4AE74DC362051CCC1491
                                                                                                                                                                                                                                                        SHA-512:0A722FE6373F0F64A844A8BD79CFF66707E158A908292DB8F5EE883E4732FC55864B06554988836A07039BEFC4020CB837883851DA0455F070BCB63DF390D919
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........b.j..F..k..F..l..F..o.%F..p.2F..q.8F..r.GF..s.XF..t.aF..v.vF..w..F..y..F..z..F..|..F..}..F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F....GG....kG.....G.....G.....H....0H....4H....FH....^H.....H.....H.....H.....H.....I.....I.....I....5I....VI....hI....qI.....I.....I.....I.....I....BJ....wJ..*..J..+..J..,..J../..J..0..J..1.sK..2..K..3..K..4..K..5.>L..6..L..7..L..>."M..?.SM..N.kM..g.~M..i..M..j..M..k..M..l..M...].M...].N...]HN...]]O...]oO...].O...].O...]SP...].P...]cR...].R...].R...].R...^.S...^ S...^kS...^.S...^.T...^.U...^.U...^.U...^.U...^.U...^.U...^.V...^IV...^jV...^.V...^.W...^lW..%^~W..&^.W..'^.W..)^aX..*^.X..+^.X..,^.X..-^.Y...^DY../^.Y..0^.Z..1^.[..2^.\..3^.]..4^Y]..5^w]..8^.]..9^.^..:^.`..;^.`..<^.`..>^Qa..?^&b..@^.b..A^.c..B^:c..C^.c..D^.f..E^.f..F^.g..G^Ph..I^.h..K^.h..L^.h..M^.h..N^.h..O^<i..T^.i..U^.j..V^.k..W^-k..X^Kk..Y^.k..Z^Xl..[^.m..\^.m..]^.m..b^.o..d^,o..e^;o..f^Ao..g^qo..h^.o..i^.o..j^.o..k^.p..l^.p..o^Ap..p^pp..q^.p..r^.q..s^)q..t^tq
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):131303
                                                                                                                                                                                                                                                        Entropy (8bit):5.614489376453605
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:h9Jxt4IyitGJmAMvUsPnnNtOLlh74OfkiO8ru0j19S4jiRRhdaMEi7AJ/Nwi1PLP:x4VJmAWvR0ME7wiBBlnH
                                                                                                                                                                                                                                                        MD5:129A9DA61F582452F5F8D67E434054E9
                                                                                                                                                                                                                                                        SHA1:BB13C33A138B7C765D5984673890CE7EEA8CC30E
                                                                                                                                                                                                                                                        SHA-256:C7A47A79A066DB6DF676BD64E58EBD60A0F9270D2F673F2297DBE194E66BB2AB
                                                                                                                                                                                                                                                        SHA-512:587F6B499FFF11E89DC372C307022ACA9EEC1B5F8FEA6D6DFCBCC20C3CED04DB6A81FDC2ECFE94F489EE5A6B58CF156EE4421F5765A6C64B8FEF526A0E4433A6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..G..v..G..w.'G..y.-G..z.<G..|.BG..}.TG....\G....aG....iG....qG....yG.....G.....G.....G.....G.....G.....G.....G.....G.....H....(H....*H.....H....5H....?H....OH...._H....qH.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....H.....I....1I..*.7I..+.:I..,.XI../.oI..0.xI..1..I..2..I..3..I..4..I..5..J..6.<J..7.YJ..>.~J..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].K...].K...].K...].K...].K...].L...]OL...]VL...]KM...]dM...]kM...]qM...^.M...^.M...^.M...^.M...^.N...^.N...^.N...^.O...^.O...^)O...^1O...^<O...^VO...^gO...^.O...^.O...^.O..%^.O..&^.O..'^.O..)^=P..*^cP..+^rP..,^.P..-^.P...^.P../^.P..0^=Q..2^.Q..3^.Q..4^.Q..5^.Q..8^.R..9^.R..:^aS..;^rS..<^.S..>^.S..?^9T..@^.T..A^.T..B^.T..C^.T..D^ V..E^.V..F^.V..G^.W..I^MW..K^SW..L^dW..M^mW..N^{W..O^.W..T^.W..U^.X..V^rX..W^.X..X^.X..Y^.X..Z^DY..[^.Y..\^.Y..]^.Z..b^.Z..c^.Z..d^.Z..e^.Z..f^.Z..g^.Z..h^.Z..i^.Z..j^.Z..k^.Z..l^.[..o^#[..p^N[..q^k[..r^.[
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):216199
                                                                                                                                                                                                                                                        Entropy (8bit):5.057813342706528
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:/J01cJI2B3IjHVzDFjqCKTASYagFczOAJ/ILNiXEMQOCqWiqrEb4UdsHh:iuJI2B3IjHB0TMWz2LNiXEoCqWiq5B
                                                                                                                                                                                                                                                        MD5:6027526062E6F51A7C99FEEBC9AE1947
                                                                                                                                                                                                                                                        SHA1:10D7346A8D6A4DADB48BF7720303EF39F76A564A
                                                                                                                                                                                                                                                        SHA-256:5DDF9212CBC6696941547B2E57B02092517BFF6E70529F2EE14D0F593610E14F
                                                                                                                                                                                                                                                        SHA-512:52178A648747F3247E32183CDB36ECC9A6314B2BEFA91CAE28D5110C479F5D1FF59AD2C802A75288C17650DE5A2EBCF369E04E760259015FF855FF8299DD9F3D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........%.j..F..k..F..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..G..y..G..z..G..|."G..}.4G....<G....AG....IG....QG....YG....`G....gG....nG....oG....pG.....G.....G.....H....6H....xH....zH....~H.....H.....H.....H.....H.....I....'I....II....PI....SI....TI....dI....vI.....I.....I.....I.....I.....I.....I....,J....\J..*.mJ..+.pJ..,..J../..J..0..J..1.EK..2.^K..3.|K..4..K..5..K..6.<L..7._L..>..L..?..L..N..L..g..L..i..L..j..L..k..L..l..L...].L...]?M...]nM...].N...].N...].N...].O...];O...].O...].O...];S...]_S...]mS...]{S...^.S...^.S...^.S...^4T...^1U...^.U...^.U...^.U...^.U...^"V...^6V...^UV...^sV...^.V...^.V...^.W...^ W..%^0W..&^NW..'^kW..)^.W..*^9X..+^XX..,^yX..-^.X../^.X..0^]Y..1^.Z..2^.Z..3^.[..4^`[..5^.[..8^.[..9^.\..:^.]..;^.]..<^.^..>^s^..?^C_..@^.`..A^.`..B^.a..C^Ia..D^re..E^rg..F^.h..G^Ii..I^wi..K^.i..L^.i..M^.i..N^.i..O^"j..T^.j..U^.j..V^.k..W^.k..X^.k..Y^Hl..Z^.l..[^fm..\^.m..]^1n..b^(o..d^>o..e^Jo..f^Po..g^.o..h^.o..i^.o..j^.o..k^.o..l^.o..o^%p..p^np..q^.p..r^'q..s^Sq
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):155362
                                                                                                                                                                                                                                                        Entropy (8bit):5.799991876815442
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:uck0Bq98vKMPnq2Piz+sjoO4294sW+UfclzQa1bwNgqoziL89KAJXSW8LTtdLpFd:uckrc0FosW+UfmbMYzig9SVX
                                                                                                                                                                                                                                                        MD5:22DBFAF98AAEE6F87AA12F08E70FE533
                                                                                                                                                                                                                                                        SHA1:136BB84327D4BF20824E07C938F5CCB5751A359A
                                                                                                                                                                                                                                                        SHA-256:2879D8E94CC5904B19F4429AE48B9F4EEF0C8D6F180740206C7EEBE494CDE042
                                                                                                                                                                                                                                                        SHA-512:F0C135E4FBBD2FAA742E37269F04284C2D13D6C5BB263CD686D4534C6F94CD65B0260FF5B0701F41C405DDECBD0F8C20E2822B02E1137CDAF5EB42F2D190EB81
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........3.j.fF..k.uF..l..F..n..F..o..F..p..F..q..F..r..F..s..F..t..F..v..F..w..F..y..F..z..G..|..G..}..G.... G....%G....-G....5G....=G....DG....KG....RG....SG....TG....wG.....G.....G.....G.....G.....G.....G.....G.....G.....H....#H....AH....QH....iH....pH....sH....tH....}H.....H.....H.....H.....H.....H.....H.....H.....I....!I..*.,I..+./I..,.MI../.iI..0.vI..1..I..2..I..3..I..4..I..5..I..6.-J..7.JJ..>.uJ..?..J..N..J..g..J..i..J..j..J..k..J..l..J...].J...].J...].K...].K...].K...].L...]1L...]sL...].L...].M...].M...].M...].M...^.N...^.N...^MN...^.N...^0O...^pO...^xO...^.O...^.O...^.P...^.P...^"P...^DP...^TP...^.P...^.P...^.P..%^.P..&^.P..'^.Q..)^jQ..*^.Q..+^.Q..,^.Q..-^.Q...^.Q../^.R..0^.R..1^,S..2^.S..3^.S..4^.S..5^.T..8^.T..9^.T..:^.U..;^.U..<^.U..>^-V..?^.V..@^.W..A^,W..B^=W..C^_W..D^.X..E^+Y..F^.Y..G^.Y..I^.Z..K^.Z..L^$Z..M^7Z..N^AZ..O^kZ..T^.Z..U^.Z..V^f[..W^w[..X^.[..Y^.[..Z^C\..[^.\..\^.]..]^/]..b^.^..c^$^..d^-^..e^3^..f^7^..g^Q^..h^|^..i^.^..j^.^..k^.^..l^.^..o^.^..p^._..q^!_..r^}_
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114748
                                                                                                                                                                                                                                                        Entropy (8bit):6.7174096339004095
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:PyiDrZa1pqA5Rk109nKyeiTAArAJ/dIKqlES:6i81p7vnJcIll1
                                                                                                                                                                                                                                                        MD5:B2E2087F9C688DC3EC45A55742BEDB6A
                                                                                                                                                                                                                                                        SHA1:8EFD0726B46FC67CDA9FDC9989C707C23C7B031C
                                                                                                                                                                                                                                                        SHA-256:2B255293F6C85ABB09162C825AEA120C3E695156EB952D26D1E5F505BA324B37
                                                                                                                                                                                                                                                        SHA-512:2382B2B4D56831BD25D5A3535936D8A1039E00A287BD5AF05628C1A6FC54715FC8AD68AD3F207D6E073A588A66D5FA181E124125E7D1F00A5DE54ED658E5C33E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........b.j..F..k..F..l..F..m.&F..o.,F..p.1F..q.7F..r.FF..s.WF..t.`F..v.uF..w..F..|..F..}..F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....F.....G.... G....,G....>G....PG....RG....VG....\G....hG....tG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H....1H....EH..*.NH..+.QH..,.~H../..H..0..H..1..H..2..H..3..H..4..H..5..I..6.UI..7.jI..>..I..?..I..N..I..g..I..i..I..j..I..k..I..l..I...].I...].I...].J...]yJ...].J...].J...].J...].J...].J...].K...].K...].K...].K...^.K...^.K...^.L...^@L...^.L...^.L...^.L...^.L...^.M...^#M...^)M...^5M...^PM...^bM...^.M...^.M...^.M..%^.M..&^.M..'^.M..)^-N..*^\N..+^kN..,^wN..-^}N...^.N../^.N..0^-O..1^.O..2^9P..3^HP..4^kP..5^wP..8^.P..9^.Q..:^.Q..;^.Q..<^.Q..>^.R..?^tR..@^.R..A^.R..B^.S..C^.S..D^.S..E^^T..F^.T..G^.T..I^.U..K^.U..L^.U..M^.U..N^%U..O^[U..T^.U..U^.U..V^.V..W^EV..X^ZV..Y^.V..Z^.V..[^HW..\^.W..]^.W..b^bX..c^hX..d^nX..e^qX..f^tX..g^.X..h^.X..i^.X..j^.X..k^.X..l^.X..o^.X..p^!Y..q^;Y..r^.Y..s^.Y..t^.Y
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):114040
                                                                                                                                                                                                                                                        Entropy (8bit):6.719092513476205
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:K5bIzLhdmOXfT3Ud8iuAJ/U/N/9XiPI5hcWTS:kbW5f4/4/9y0TS
                                                                                                                                                                                                                                                        MD5:D144343133C4CEE52055F69B17DED754
                                                                                                                                                                                                                                                        SHA1:DB62999A7293BA6CE1259C257FC6EF4E37EFFA9C
                                                                                                                                                                                                                                                        SHA-256:8A1968983374DD9FA3EDEA38B45C1C5767CE7CD29610E3C30C176D2016AAC9A9
                                                                                                                                                                                                                                                        SHA-512:971079C5715E0A74FFBE8690A01AA2E4BCA865662A390C302DF623201D72F326298F313FD5E61B9DF597CEDA5DF6DA98FE9EC1CB5C5B0D25F32A7FF9F10534A9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:..........c.j..F..k..F..l. F..n.(F..o.-F..p.5F..q.;F..r.JF..s.[F..t.dF..v.yF..w..F..y..F..z..F..|..F..}..F.....F.....F.....F.....F.....F.....F.....F.....F.....G....(G....4G....CG....RG....VG....ZG....`G....iG....uG.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....G.....H.....H.....H....;H....OH..*.XH..+.[H..,..H../..H..0..H..1..H..2..H..3..H..4..I..5.#I..6.aI..7.vI..>..I..?..I..N..I..g..I..i..I..j..I..k..I..l..I...].I...].I...].J...].J...].J...].J...].J...].J...]%K...]1K...].K...].L...].L...] L...^/L...^5L...^ML...^zL...^.L...^.M...^.M...^?M...^QM...^lM...^rM...^~M...^.M...^.M...^.M...^.M...^.N..%^.N..&^#N..'^/N..)^.N..*^.N..+^.N..,^.N..-^.N...^.N../^.O..0^.O..1^.O..2^vP..3^.P..4^.P..5^.P..8^.P..9^TQ..:^.Q..;^.R..<^ R..>^MR..?^.R..@^.S..A^(S..B^4S..C^LS..D^.T..E^.T..F^.T..G^.U..I^/U..K^5U..L^AU..M^GU..N^SU..O^.U..T^.U..U^.U..V^FV..W^eV..X^tV..Y^.V..Z^.V..[^FW..\^.W..]^.W..b^DX..c^JX..d^PX..e^SX..f^VX..g^nX..h^.X..i^.X..j^.X..k^.X..l^.X..o^.X..p^.Y..q^.Y..r^]Y..s^qY
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):5113718
                                                                                                                                                                                                                                                        Entropy (8bit):7.996611093315731
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:98304:T6zh1Kt66I0h1Yk93pPdtCrh1348CYCUrwr1ISgMRQK8nXCpGm5vEybt:Gz/Kt66EGdtahB48hCUkrGsyCV5vXbt
                                                                                                                                                                                                                                                        MD5:39933B34AAC7271DB1BE82D4BD9F50E6
                                                                                                                                                                                                                                                        SHA1:959B95DE58C4B362E6695130545DE86A08AE7B62
                                                                                                                                                                                                                                                        SHA-256:38BB20864E6BF51708CAF55A886E79070ADB416A55E8FB3AB7901E8A03CD1AD7
                                                                                                                                                                                                                                                        SHA-512:3EC3877B4F1E3DD50A943E58271467DE26B3D6FBDD49B5A229578F16AC5BEAFFC6E4D9EA69BA23ABCD630DCB998FE2588FE210DD84D3473A459462E50655EFF5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............f.....h..&.....&.....&.....*.....0.....0.....0.....0...0.0...0,9...0.;...07M...0nV...0.^...0.`...0Wg...0.i...0.l...0.l...0.n...0.o...0.p...0.u...0Yz...0.....0n....0.....0k....0.....0j....0.....0....0(....0h....0.....0.....0?....0.....0.....0N....0.....0_....1.....1|....1.....1.....1K3..(7T6..-7.A...7.B../7.E..07xJ..17,T..27.U..37.W..47Dl..57.q..673...77...87....97a...:7!...;7....<7....=7....>7....?7....@7]...A7....B7_...C7....D7....E7....F7....G7....H7....j7]...k7....l7....m7M...n7....o7....p7....q7....r7.,..s7.7..t7.d..u7{l..v7Q...w7j...x7z...y7&...z7....{7....|7^...}7...~7z....77....7.....7....7.....7.....7....7....7Z....7j....7'....;i....;.....;.....;.....;L....;Z....<T....</....<.....<.....<.....<T....<#....<.....<.....<.....<-2...<.5...<.k...<~p...<.x...<R....<#....<.....<.....<.....<....<.....<.....<o....<.....<T....H.(...H.-...H.2...H.3...H.7...H.J...H.S...H.V...HdY...Hra...H.f...H1l...H.v...H.|...HB....HW....H.....H!....H.....Hn....H.....H.....H5....H.....H..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9231
                                                                                                                                                                                                                                                        Entropy (8bit):5.290721671976281
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xkJVsi3tTHb5MP4Bz4ljr+2JM/Ut7Px0a4pYLy:xcVL3tTHVSj61+Px0adLy
                                                                                                                                                                                                                                                        MD5:8E2603342B10A2B1980578DCEB3DA8AC
                                                                                                                                                                                                                                                        SHA1:0DDDEAF67A8FB6E1CF7B583DDB84335FD330C335
                                                                                                                                                                                                                                                        SHA-256:4DBA2ACBEABF743D92051E456A5CD368563B996AE04411A29E4811F4EBD05758
                                                                                                                                                                                                                                                        SHA-512:87700F881830AC758F6BC20C4142150B314EDA438DDFDF9C3698918557F5050EC02A92423E873F2A47579D09408521F240504540D36C7A4B5C721D1F9C897A1D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Authors:.. * ..yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura service.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * ask.js - Warning dialog renderer.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/licenses/LGPL-3.0.. *.. */..'use strict';......const
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7395
                                                                                                                                                                                                                                                        Entropy (8bit):5.143826016019778
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:3djMN6JWsl7zGMKkTdXTFLMMN8YPRKMGVsbLrBZ9vCrqsyoeeqV2yurL2jD+VK3A:xMOJzGsthLBN8uKHo+qsPG2trLYJ7gcU
                                                                                                                                                                                                                                                        MD5:E0C3BA68CDCF816A2E0EED05A25EA77B
                                                                                                                                                                                                                                                        SHA1:0025B9A61308C7826CF1723F46FE88B5E9249D60
                                                                                                                                                                                                                                                        SHA-256:1FB13716A371E904F9FDF7873935D1BF6D79EB3C890C94F29D3CCB9FDAE2F253
                                                                                                                                                                                                                                                        SHA-512:656A5D332A53A06C188208B7C70D0FED2AAD4E9F022B5C6D37C8C82E124EE2C5324A4BBCFDFB1B44291C167D03EEFF5B63C1AC5989C87BA36E3E34FE6BD4DEA4
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file Acesso .s configura..es do servi.o.. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';....const fs = require('fs');..const crypto = require('crypto');..const { uriPattern, jsonValidator } = require('../components/options');...... /**.. * Origem confi.vel.. * @property { String } origin: origem na forma [protocolo]://[dominio]:[porta].. * @property { String } id: identificador da origem (um UUID). Valor default . calculado... */.. class Origin {.../**... * Cria uma nova inst.ncia do objeto... * @param { String } origin: origem na forma [protocolo]://[dominio]:[porta]... */...constructor(origin) {....if (!origin.match(uriPattern)) throw new Error('Argumento origin inv.lido');....this.origin = origin;....this.id = crypto.randomUUID();...}..}../**.. * Origens confi.veis. Lista consultada pelo processamento REST para aten
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):347
                                                                                                                                                                                                                                                        Entropy (8bit):4.836105707116061
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Y9KXsxeIcDyC/p6ygQfCHTqNJW9MJbYIcO3+ETLzCgg/czI3u5j6fETLzF:YoSWDXx6JMJ0O3+ETPJWfETPF
                                                                                                                                                                                                                                                        MD5:D8C062A08BD3A7D8EA823E606416645C
                                                                                                                                                                                                                                                        SHA1:A12C5175716304EE6CEEE46B5BA00876E6C664D0
                                                                                                                                                                                                                                                        SHA-256:83417E7A39CA3F298F950F89B09350AD03ECCA0F087A06D609BFA30EB7C0F2EF
                                                                                                                                                                                                                                                        SHA-512:ADA0827B37E397EE46E2FF8F3FDE6B6F07912A83C8D408FE792175902115A01FE577CBE341CD2CD9F69873AF9CEA9DD03DDEF0EAD20F55280C59B94B9F0EA889
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"productId":"br.gov.caixa.CriptoCNS","productName":"CriptoCNS","productDescription":"CriptoCNS REST service","company":"The Crypthing Initiative","distributorId":"br.gov.caixa","updateURL":"https://conectividadesocialv2.caixa.gov.br/criptocns","interval":900,"loadingGif":"cripto-cns.gif","trusted":["https://conectividadesocialv2.caixa.gov.br"]}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):18682
                                                                                                                                                                                                                                                        Entropy (8bit):5.299780322635134
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:xjV0hwheZlkOToDzRov1G2Yn4GaQsNxUB:xjVEwYZlLToDtotG2Yn4TUB
                                                                                                                                                                                                                                                        MD5:6489E07F40D8E6FB350AB00CBD067705
                                                                                                                                                                                                                                                        SHA1:27DC154B5096860491478B57A7E9D7C85127A111
                                                                                                                                                                                                                                                        SHA-256:7F19133A9D8D3013290ACA93EF0A798F44E426AA4EAA7186AF639386C8014F31
                                                                                                                                                                                                                                                        SHA-512:888D623A516099D753A02CEC62AFC5FE83670B6361D27969937BF9B96E78691B7198CA588782B431F6EE2F3D8D239938E4CFBB4F8F612E8A582AECEB89DE3868
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Author: yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura service.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * main.js - Electron main process.. * @version 1.1.1.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/licenses/LGPL-3.0.. *.. */..'use strict';
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):6937
                                                                                                                                                                                                                                                        Entropy (8bit):4.883275816068663
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:3dtRheot69VW0vZT0zq4B9VxiiKon7+TGeSqfmZFLgRpQs1b:zXeo6pBT/Ei084FANb
                                                                                                                                                                                                                                                        MD5:E6D0BBCA00C1CDBA61512006FBDA265A
                                                                                                                                                                                                                                                        SHA1:3967A40E97C80E904E1EC49FEEA589D0E7DF9E24
                                                                                                                                                                                                                                                        SHA-256:81F873CA8EBD478DC01C33D1F8EEFF94C70075B32643AE4CDDDD038CB0018732
                                                                                                                                                                                                                                                        SHA-512:294E89A1A1E1E334206A74EB6C4BCD5DBC3AD3E4C9F285B2F08D363C55F08034A600563B4AACC24C19D25F858A1B9BE87F97EFAD7AAB6965C20C14F0983B00D6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file Modelo de mensagens entre eos coomponentes da aplica..o de distribui..o do servi.o Hekura.. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. */....'use strict';....const crypto = require('crypto');..../**.. * Mensagem trocada no contexto da aplica..o entre seus v.rios processos.. */..class Message {.../* jshint ignore:start */.../**... * Sinaliza a necessidade de finaliza..o do servi.o Hekura... * @member { String }... * @default stop-service... */...static STOP = 'stop-service';.../**... * Sinaliza a necessidade de alertar o usu.rio de que uma opera..o originada na web foi requerida... * @member { String }... * @default warn-user... */...static WARN = 'warn-user';.../**... * Indica a ocorr.ncia de erro fatal no servi.o Hekura... * @member { String }... * @default error-on-service... */...static ERROR = 'error-on-service';.../**... * Sinal para logar u
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (477), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10584
                                                                                                                                                                                                                                                        Entropy (8bit):5.3399805413860975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:x3JVsF9T+giai4RVNcQN7A6VkOQHolKMUOKpUY1QRCMEJ2z7s3mTJImO:xZVpgiai4dcQ2cKMoS7eQ6
                                                                                                                                                                                                                                                        MD5:CCA576A143B774C5E07180B5D4EBD6CD
                                                                                                                                                                                                                                                        SHA1:E84F2A46F6D9797DCEC5F0F35C4785DF587D0190
                                                                                                                                                                                                                                                        SHA-256:341F16CD158FAAB171FC47E33923F53EA1EB6340ECF3B0CBBDC7054FCEA6AEBC
                                                                                                                                                                                                                                                        SHA-512:DE8008D17E40B01F1E7AC8933258F20C5BA32A3FF466043DAB662A996CEFC8D2271B08DCA86EBEFDCC12B7B5DC7AA61588F4AB0226CD27CE655E85F95F42B39B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Authors:.. * ..yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura service.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * options.js - Options dialog renderer.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/licenses/LGPL-3.0.. *.. */..'use strict';....con
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2670
                                                                                                                                                                                                                                                        Entropy (8bit):5.418931627592612
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:cdn0s07kI9pJPyWHctgmIAqyRa07SS+gitKFMmruEx6elbnxxO5cpkRk:QH0AIHJVctyAYFSasNlbn65cpp
                                                                                                                                                                                                                                                        MD5:93ABD61115EBFF128FF57C0A63ED69A4
                                                                                                                                                                                                                                                        SHA1:8B74FCE82467AE0ACCAE6A77E70259C5671738A4
                                                                                                                                                                                                                                                        SHA-256:B478ED377B7DC0A30DBC7041AD59B261F814E2AE6C589F544D5498561EE6DC87
                                                                                                                                                                                                                                                        SHA-512:CB427362B35EECEE1DDBF28366BD8D1071AD1B250EB500038F0E960F7B276C09955A6938F844594B5797091816F3917E85F0519B92DE886A8926E2189ECC1F9D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?> .... ../**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Authors:.. * ..yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura servic.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * sign.html - User approval window.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/lice
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 521 x 373, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):46266
                                                                                                                                                                                                                                                        Entropy (8bit):7.846723979392116
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:pBocSYr224Gfxqr2+w4NP9tGfmBVr6LiL3wUd2pgLEAe:PEYrd4mxqrvJNG4h6LkPd6oEAe
                                                                                                                                                                                                                                                        MD5:30E4B3D055D278E06DEE669C14A29555
                                                                                                                                                                                                                                                        SHA1:0E24FF7372E16077BF5A9866E6645D1954CE97B5
                                                                                                                                                                                                                                                        SHA-256:4D65712DFF8F45BAAC30DAB5A959FDBB2BD704CC579435BB62D2C948121DF04F
                                                                                                                                                                                                                                                        SHA-512:2A04A838D2CB53FD7B85F4621C1FC20A781796AD04B74BAA51681491AE8ECE317B73DF1A927C09A889A3311910C08FFC820554A94038D98F893FB7F075FE3ADD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.......u.....bjy...'.zTXtRaw profile type exif..x..gv$9.....{.hq.....{....."Y...k..I...07sx.....c...ZJ..Tjn9[..-6.....v..l..}.._.~y.....3.3<o...t.../......M}....B.;?..Aw...."y.?....P../...y..u....]...........B.J+q.......... ._.:..!.s.?.w....`./.{...........n.Q>l.....>...2.l./?...............o...o.y.{...gw=f,._.u.................Sm.../;...t.y.r..n.....t.%F.}....Z..7?......_B.+T.5.6.1....w.......y9>...s....c......3e"'c.z.8.+.Y.<...)\...o......~.)..U<...+..v<......p...\...cg.z]..q..b...lv!..l.8..+..D......b.>...).z...w?..^/.M8"....i.....Sb%.z.)..r*...R.!.r.%..z.%.Tr)..Vz.5.Ts-..V{.-....VZm...M.F.ku>.ye..F.i.QF.m.I..8...:.......WYu..3...q..w.u....v.'.|.....W.../..^^..S.\.....R.p..$..1.../.....3[].^...l.$E.,2.7f9y....|:..w.<...fR.G~...9#...x..........{.P6....}.4.=.ep..u...........2\].Ge@8....,-..6.1....Hk.pj.1....bm.8..K...7V.O..wu.....u....40..Q.,9.G....G...KX-..g.#..=....V..<#W...t.{.jg-q..&..g....k...j...'.b.^)L.tu{...T..^...
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14213
                                                                                                                                                                                                                                                        Entropy (8bit):4.9597872694036615
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:MKJRe5JjYbjqrc0+2bL4pO8JBxWqP663HNvwN6R1qRadCoSFrc:M1Yb24nhIq663CQR1Wfg
                                                                                                                                                                                                                                                        MD5:6E4367001B83C51EFF6AD81E6F61CA28
                                                                                                                                                                                                                                                        SHA1:07E3003A6C88406D86061101A1D341F45AA859E6
                                                                                                                                                                                                                                                        SHA-256:9CC5AF896234E25F425A938EEE1EDF5A8515D2040BA2217E5E5AE3DB964B4B0A
                                                                                                                                                                                                                                                        SHA-512:D4D7BDAF4174E33B544C114050A0B3AAD2A84BC11BC5A9F5FAE023D12D32F3471923D90B56628CFAFB8E52ADDEA66E5EF945B95C259ED4E711452DA6BB4485C0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?> ..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="pt">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />...<title>Servi.o Hekura &ndash; Ajuda</title>...<style>...body {....font-family: "Verdana, Arial, Helvetica, sans-serif";....font-size: 12pt;....margin-right: 2em;....margin-left: 2em;...}...h1 {....font-size: 150%;...}...h2 {....font-size: 130%;...}...div {....margin: 2em;...}...ul {....list-style-type: square;....margin-left: 2em;...}...td {....vertical-align: bottom;...}...figcaption {....font-style: italic;....font-size: 90%;...}...div.note {....margin: 0;...}...td.note {....width: 50%;...}...p.note {....font-size: smaller;....font-style: italic;...}...</style>..</head>..<body>...<h1>CriptoCNS &ndash; Ajuda</h1>...<div class="note">....<table>.....<tr>......<td class="note"></td>......<
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4692
                                                                                                                                                                                                                                                        Entropy (8bit):5.342507439380545
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:QH0ALHJVctyAogiCj/u3VJWC5c9SUUEdkcbm3nE7Z2gqJS:Q3JVsRoXCKVR5c9SUnkcbm3nE7Z2gqJS
                                                                                                                                                                                                                                                        MD5:B29F6C174450A49D52223BF455ACF91F
                                                                                                                                                                                                                                                        SHA1:D3776D67C6E7416D96E9D7F439652AC2C224F427
                                                                                                                                                                                                                                                        SHA-256:CE7EAB447AB96F1F544FA88BD844114B43B537AE6F1416D2193261D1A8ECCE2B
                                                                                                                                                                                                                                                        SHA-512:B5A2863A7BE3D1C3A61E62E4E098D13DD8F5EA344A28EDE2E036C3801316241976915B54BC2299C00F1983F9631A00DEC65B1E1C65AD98E77DF33E799D1937FF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?> .... ../**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Authors:.. * ..yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura servic.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * options.html - application UI.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/license
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 784 x 470, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):14110
                                                                                                                                                                                                                                                        Entropy (8bit):7.7274777916561534
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:g6c6SKIxNMEpYWMf+hkZo8TFVrWPJ+hy3IeXt50LZ1RurDDBdEZRlqD:gz6vzf+hkcPpYeXQRaDqRE
                                                                                                                                                                                                                                                        MD5:1C191519AFD287E30CFE0CAC7F451915
                                                                                                                                                                                                                                                        SHA1:C6A02C9E60DF1622357BE4E562D4F2B1ED53FEA2
                                                                                                                                                                                                                                                        SHA-256:70C9F7D39AAB5F6C56ECD112F1D7FE3D8C3F46ADDFC7993712E8C7627B67B977
                                                                                                                                                                                                                                                        SHA-512:0E8043CB49B664C026DC6FCFBDD7BB8100133D876BB2612B8D12F93738F84693D2C92E3EA4EC32F332223F9357CBB11F11A0CD9D00A04CD663723AA8C860CC91
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR.............h..*....sRGB.........gAMA......a.....pHYs..........o.d..6.IDATx^..m...}..B...*m....\.....+..2....".HT.c....Z.a.X....6$.i7.|m#.....M)....F+Z.A....).h...`.4X"..U..F.Z...i.Cr..}.H..A s.gf..2.=.Cj.+W.....w../.... 0...X.....,B.0..........|`.=7.|......~K.....?......................W.222".,.....K...?..O.{.?..?}...|..[n.Eo...p..).}..."-.Tt.....B,...r.......|f...f.....Z.9L_...\...}.{../.|.M........_..W............L..B....6..b..{.i..SO=%.YP^y.....={6..U.N?.....i.j%.......fi%..6l]......X.+m........uw.)3.E.R.e.W.m`.Q.../.....?x...?....t.M......#.T*....;....u.p..*....y..Gn5K.......>....f&...J.^.:........X,v.-.|.......;.....333_...E.....g.....n..o}.].......f..JK.=0.R).u?....|......x..%..n...n..I......j]...,..r....uw.}w.ng.d.bY..+,....#....../TWM.ce....W....+-...t..............w.}w...v}../.2......}...T..5.&..u...r6...........z"X.......7.`....;u.........:(.....Y...A.BU.....].-..]<.b`...\..Y.i..`.L...G.......?..._.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                        Entropy (8bit):1.0647160907484334
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:suD6RPRpcUSqjSjUytOPkSlD5yRMdgaHmlM+MB+ptKC2oPjrAuZ6GYWOnEP8:suD6JvqxUy6kSSGTHm6H/CFwuZ6G+EE
                                                                                                                                                                                                                                                        MD5:485DDC69B5B9CE121543C032E0CE8FB1
                                                                                                                                                                                                                                                        SHA1:47CC6076E1B5AE4A5A7022FA35772794CD12D876
                                                                                                                                                                                                                                                        SHA-256:DD31809BD70C649B8F7B43917BEA0EFA3683408D69314297D782DCD744C57D75
                                                                                                                                                                                                                                                        SHA-512:AE687F3C11E32682AB0D63B0C86D20F966F5DA9CCCADB556CA05DCFB4510835E5915356AA1150F7EAC5DD2B35315F80BE62F1357F74A3D6AFCF8CCE5CA34D6F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... ....................................................................................................................................................................................................................................................................................................q...........................................................q...............................................................................................................................................................................................................................................................................................................................................................k.......~.......................................................................................................................................................................................................................................................u..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PNG image data, 340 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):10904
                                                                                                                                                                                                                                                        Entropy (8bit):7.964884840871985
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:VN8u9QcyXfJOF9/ByCe/UrURrOjFlW8h/SMZtiHIsJvDvn3CVaqEPVuO+:DZRyXe9Ne8rUsjftKposJvDvn3Fr9H+
                                                                                                                                                                                                                                                        MD5:34994C9C40240235C3E15BF6273CA924
                                                                                                                                                                                                                                                        SHA1:512DC4FC09CC6E2DB9C6364BD2CA88C7C51BDB7F
                                                                                                                                                                                                                                                        SHA-256:E03E5DBEC899A2864F97509C99FE3E6B41C1744294D37225A08434A750E23880
                                                                                                                                                                                                                                                        SHA-512:7A76DA9CC523D9B3C6804E24CAE803A9695CC548FD816FC8F6D7F20E68F5EC66927810F158231BBEF0A55A78B6E055A186A778E2C7EC12864764909AC9BF15E6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.PNG........IHDR...T...d...........sRGB.........gAMA......a.....pHYs..........+......bKGD..............tIME.....3$.Y.-....tEXtComment.Created with GIMPW.....).IDATx^....U...N.I....bP.p.\$ ...(....%..^........(.0..,.E.R.....A....!...z..<!.ZI:I.........9uN.t..>i.a...U..S..o.UUQ__?,.H$.....ikk.[c../#.H$2A..F".H.....D"e".j$....(..H$R&..F".H.....D"e".j$....(..H$R&..F".H....Nqx.n,444..H$2V..a.*.0.4.H.<DA.D".2..5..D.D..H$.).QP...:%]$..:DA.D".2..5..D.D..H$.).QP#.H.LDA.D".2..5..D.D..H$.).QP#.H.LDA.D".2..5..D.D..H$.).QP#.H.LDA.D".2..5..D.D..H$.).QP#.H.LDA.D".2..u..WK../.M..D.G..)D.E0.k$2.DA.".O...L.QP#.H.LDA.F.}.4~.4..:T.......LZ.|..Y.<"..+\?mmm~k.D.u.3....W..<.DA.B..K2Z......5..D.D..i@)M...D.}..N1..D...Hdr..:M.....i$25..:.).e...Hd...D"e"..4".i......!...e"M...D....N3..i.N#..E..).x,.h.F"..QP.!.2.D.&QP.)QT#...K..k...GA..........P<..l..H$.). ..........5.u..L.....L...W..U..#Z..H$2...&...5..DJ .h11...F.k...~$R..5.K%Z..H$R&..N#.,.h.F"S.(..(....%..N3...B....n..F..y>0.>..[....g
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):23658
                                                                                                                                                                                                                                                        Entropy (8bit):5.140859618375426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:yHHLuyesb+xwFnMfjdjZcPj/P/y1q/CAr96oCb+NOl:yHHiEaia1q/CAr96oCb+NQ
                                                                                                                                                                                                                                                        MD5:761EF5317FFB07EE8F0D87E82B223B05
                                                                                                                                                                                                                                                        SHA1:74E676980E17BB9A89A342425190C0216E16C095
                                                                                                                                                                                                                                                        SHA-256:F995F439838C0E107CBD7FB1B4AAC1BEB4F3BB719B1279EDF0193F301BFD9F24
                                                                                                                                                                                                                                                        SHA-512:15C2F62D820A73237F22E40B35556109E2F56018A9BA9277B6F64A63EBFA95FF86FA7127E00EFA831FDB422FA3326721FAE4F7F5F7BE1943A3F0D822545F732D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */..html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}../* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */..html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}..article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}..audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}..audio:not([controls]){display:none;height:0}[hidden],template{display:none}..a{background-color:transparent}a:active,a:hover{outline-width:0}..abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}..b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}..small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}..sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}..c
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9261
                                                                                                                                                                                                                                                        Entropy (8bit):5.2003523404484
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:xUJVsv+fY5T432sKM9LT/UwBM6Ahwh8c9AhsEMz6b8x:xMVO+fs0msKUvFQYx
                                                                                                                                                                                                                                                        MD5:8D648C00FDAE3535A1571B6281D8FF61
                                                                                                                                                                                                                                                        SHA1:6059A0E5BF2779939E27F4D3FF84E8B41CA0AD13
                                                                                                                                                                                                                                                        SHA-256:AF358D26002BBD55954A7545DAA67F8F02106FFDC9493A0B566FDCEC2E004DFF
                                                                                                                                                                                                                                                        SHA-512:5A4AF08433CE63E3413E43133BECD6C3E56ACE738EECC4F29378299C8DD4AE448F10C7BA2E66EB08C47CBD7F8C90F6F2A32A8EE0B60274CE5563AF023F29D8CC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * Xapirip. Project.. * Software components for CAdES signatures.. * See https://datatracker.ietf.org/doc/html/rfc5126.. *.. * Copyleft (C) 2020-2022 The Crypthing Initiative.. * Authors:.. * ..yorick.flannagan@gmail.com.. *.. * Xapiripe - Standalone Hekura service.. * See https://bitbucket.org/yakoana/xapiripe/src/master/appservice.. * service.js - Background Hekura service.. * .. * This application is free software; you can redistribute it and/or.. * modify it under the terms of the GNU Lesser General Public License.. * as published by the Free Software Foundation; either version 3.0 of.. * the License, or (at your option) any later version... *.. * This application is distributed in the hope that it will be useful, but.. * WITHOUT ANY WARRANTY; without even the implied warranty of.. * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU.. * Lesser General Public License for more details... * See https://opensource.org/licenses/LGPL-3.0.. *.. */../* jshint -W053 */
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):75548
                                                                                                                                                                                                                                                        Entropy (8bit):5.483044649499655
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:437UqLBQJmqIgBF7TaCgOJpXl550jnXXg4RrjmlIVsv+jNGraE2p72SCQRqDRUKL:4IqC7pXlzJ4RrjmlIeGhGr92RqD9L
                                                                                                                                                                                                                                                        MD5:DE2D832D7E2570A0FD69A000F6FC291B
                                                                                                                                                                                                                                                        SHA1:85361260820226946DCC1B0369F880E7497C6013
                                                                                                                                                                                                                                                        SHA-256:756661344353624177D73E8D7A52951451205214431404A9F8F30D3DC07B10BB
                                                                                                                                                                                                                                                        SHA-512:73069E2363B0929108D1A86B9A55C2B8D375E9648CE02599C877DD90EA38D92EDC9A23F9AA57505BF9AE8FEA11EB543BEF2BF16C5CFCE35E4E98919DBB3529AA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file M.dulo criptogr.fico de alto n.vel (implementa a RFC 2986 e a se..o 5 da RFC 5652).. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';....const asn1js = require('asn1js');..const crypto = require('crypto');..const Hamahiri = require('./hamahiri');....../**.. * Objetos globais.. * @namespace Xapiripe.. */../**.. * Refer.ncia um certificado digital.. * @class Certificate.. * @memberof Xapiripe.. * @property { string } subject - Titular do certificado.. * @property { string } issuer - Emissor do certificado.. * @property { string } serial - N.mero de s.rie do certificado, onde os bytes s.o representados em hexadecimal.. * @property { Number } handle - Handle para acesso . chave privada associada ao certificado.. */....../**.. * Refer.ncias ao m.dulo nativo.. * @namespace Hamahiri.. */../**.. * Detalhamento dos erros oc
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):324096
                                                                                                                                                                                                                                                        Entropy (8bit):6.348756561178337
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:S857tX+5rgKr4jFINbzM4NxiDChrzHXohmgrbl:Z7c5trF24rzHXox
                                                                                                                                                                                                                                                        MD5:EF1886E54816226B9048E64F63F09538
                                                                                                                                                                                                                                                        SHA1:02AED4F1279CD3BE1A664F872BD8086C0D39D169
                                                                                                                                                                                                                                                        SHA-256:739E16AEF535E67018012DF41C081A93E709F01C34ABADC83631188D6271A38E
                                                                                                                                                                                                                                                        SHA-512:C0632519722068B3C98D4523A0B813E6A7DB582B337D444ED38CD3242B091D0855E174FD8E78453BB806E6B1D4357AFE2FACC99AF4BBF64097568C74020B6135
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........zA.../.../.../..p+.../..p,.../..p*.X./.n+.../.n,.../.n*../..p..../.....x./.}n&.../.}n/.../.}n..../.}n-.../.Rich../.........PE..d...b..d.........." .....J...........T.......................................P............`.........................................`...X.......d....0...........*...........@......0Y..p............................D..8............`..........@....................text....I.......J.................. ..`.rdata...W...`...X...N..............@..@.data...X(..........................@....pdata...*.......,..................@..@_RDATA....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12428
                                                                                                                                                                                                                                                        Entropy (8bit):5.092600266352614
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:PqkbBA7fggZTklckddVHYw5mcfAmEvkl3zPVC+mC22It7QZ2m3XwE2/2n24dZc8I:PBaTkldiw5E0zd4bv7qfg
                                                                                                                                                                                                                                                        MD5:3BA2972AE779B44018680415FD1DB8F4
                                                                                                                                                                                                                                                        SHA1:968741D0CEC4416E869DA1B8EC8AE82EF77AF259
                                                                                                                                                                                                                                                        SHA-256:CA405C54C25338B6ED6ABC9443E6838476B74C2F8213005ECE7523BE455C27E5
                                                                                                                                                                                                                                                        SHA-512:95BC7ADA88A5E1EA52F3D8F9ED6C19D4AE3466EB8ABB1E7CF1157244D651E388909D904CC193FB1E5EAAB455F087576640B9798B2DFD7E9F8E54A87DD3677560
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file M.dulo nativo Node.js para acesso aos dispositivos criptogr.ficos.. * @copyright Copyleft &copy; 2021 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';..const addon = require('./hamahiri-native');..const asn1js = require('asn1js');..../**.. * Certificate object.. * @property { Number } handle Handle para acesso . chave privada associada ao certificado.. * @property { string } subject Titular do certificado.. * @property { string } issuer Emissor do certificado.. * @property { string } serial N.mero de s.rie do certificado, onde os bytes s.o representados em hexadecimal.. * @property { String } subject_id Identifica..o civil do titular do certificado, se pessoa f.sica. Campo ICP-Brasil.. * @property { String } company_id Identifica..o civil da empresa titular do certificado. Campo ICP-Brasil.. * @property { String } sponsor_id Identifica..o civil da pessoa
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (16573), with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16892
                                                                                                                                                                                                                                                        Entropy (8bit):4.936192624535978
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:yizikooZzAwNa3IRQziCIYNi+VzWgAJHyONjlzoNH8dS:yizBzAwNalz9zSSSzoL
                                                                                                                                                                                                                                                        MD5:60EDAF2085CEEAFE9DA771C54E6D7D79
                                                                                                                                                                                                                                                        SHA1:9C3D18468C45830D5B90B03BD7F301FB0008499B
                                                                                                                                                                                                                                                        SHA-256:DF078546F569E89F9080FE19065BF8EE6DB5A2A4EDD3EEFBA20DC270D340F937
                                                                                                                                                                                                                                                        SHA-512:0382571D04A933DACF891E22DC2C3D8B0D26573E468990EB16A7ED7A627DDE86C76F52E255398E7B0FD50EC6AB2EE177BBF6B7CDD5A298EEA6E2EAA01CBC4273
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"openapi":"3.0.3","info":{"title":"Hekura","description":"Servi.os REST fornecido pelo servi.o Hekura","version":"1.0.0","contact":{"name":"Marco Antonio Gutierrez","email":"yorick.flannagan@gmail.com"}},"servers":[{"url":"http://127.0.0.1:9171"}],"paths":{"/enroll":{"get":{"operationId":"enumerateDevices","description":"Enumera os dispositivos criptogr.ficos presentes (Cryptographic Services Providers para RSA)","responses":{"200":{"description":"Opera..o bem sucedida.","content":{"application/json":{"schema":{"type":"array","items":{"type":"string","description":"Nome do dispositivo criptogr.fico presente"}}}}},"401":{"description":"O usu.rio recusou a realiza..o da opera..o","content":{"text/plain":{"schema":{"type":"string","description":"Mensagem informativa"}}}},"403":{"description":"Origem da requisi..o n.o confi.vel","content":{"text/plain":{"schema":{"type":"string","description":"Mensagem padr.o (Forbidden). Detalhes podem ser obtidos no log do servi.o."}}}}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):40155
                                                                                                                                                                                                                                                        Entropy (8bit):5.182880067589261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:768:fne39KTKIW+wiFmiFXyW0xkBOLrs0UuE8U03+HBbUu9qAaXTh9ZQWdvTeleVc:fn8+w+FwzES7Eqc
                                                                                                                                                                                                                                                        MD5:C2C1C5C8E36AA67A4B902652AEC5E7CF
                                                                                                                                                                                                                                                        SHA1:F9C4235373506198ED31757277848E7DEF94F987
                                                                                                                                                                                                                                                        SHA-256:A8C315655524933B310CBD3C8D63C2D2527E2C46F7F043FB1E9BCC10D93CE9DD
                                                                                                                                                                                                                                                        SHA-512:982264366A8D2A27D3201B84D43FDF02911759AB61E0885020F5605E94806BD8B5F6A2F70A1680D900EAF10FDB5C40DAFF2612C9A170E32814B89FDF71DB6F60
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file API criptogr.tica exposta como servi.o HTTP para atendimento .s aplica..es web.. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */..../* jshint -W069 */..'use strict';....const http = require('http');..const path = require('path');..const fs = require('fs');..const net = require('net');..const Aroari = require('./aroari');..const { Logger, sprintf, beautify } = require('./wanhamou');..../**.. * Callback chamada sempre que uma opera..o criptogr.fica est. para ser realizada, visando obter a aprova..o do usu.rio... * @callback approvalCallback.. * @param { String } operationId Identificador da opera..o, conforme especifica..o OpenAPI do servi.o.. * @param { String } referer Valor do header Referer da requisi..o HTTP recebida.. * @param { String | ArrayBuffer } value Informa..o apropriada . opera..o. Por exemplo, o conte.do a
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):131072
                                                                                                                                                                                                                                                        Entropy (8bit):6.021210094384431
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:9zp2TeflExdBsGcpeXYAIHc+NM94bmUPoXi:geNEujpeXYXq4bjQy
                                                                                                                                                                                                                                                        MD5:B9FC6C1F35F82D52B515AB1F79218F37
                                                                                                                                                                                                                                                        SHA1:DCF9D10D6EC70393D0E946E8E9F1DA6AF27C8A08
                                                                                                                                                                                                                                                        SHA-256:E7322F52891E0C7619DF396B52B8F1B3288FC04534C19660DC9BC3504A222C3E
                                                                                                                                                                                                                                                        SHA-512:13C10B1D3EC64C9D254FB119CEC7CAB3C9C3DF69776D497ACA0423EC89F8DD78E5BC3A84BBCCA97EF33FF17024E152C4AB4275DE43205702D6CF653DFACAD787
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................b.......................f...X....X....X.\...X....Rich..........PE..d...`..c.........." ....."...........K.......................................`............`.............................................T.......(....@.......................P.........p...............................8............@..`...T...@....................text...p .......".................. ..`.rdata.......@.......&..............@..@.data...P...........................@....pdata..............................@..@_RDATA.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2279
                                                                                                                                                                                                                                                        Entropy (8bit):5.035720785959139
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:rmZSVVbOmbBR99FQHS9EfCOeFWDh9BBDoQp++40LUKNSO6Oj6k6YxZtoD84oazJ4:KIHr99/9Eq5OBBZpMINIo9WD84hRWTTN
                                                                                                                                                                                                                                                        MD5:E61D3CDC1CA1E6B340C4C0816671D434
                                                                                                                                                                                                                                                        SHA1:1F6CCE79802A9A89B4A7328295FEB86B67D074C0
                                                                                                                                                                                                                                                        SHA-256:6EEC9C028B6B4A029B49104A06EB98414A5D3AF50296A1F3726F81AAE9859ECA
                                                                                                                                                                                                                                                        SHA-512:B2D1F2E87C35D6A65F082933A9C210EF9344D326B81DA0DC00E38BD2225C367D5173B5C7AA4597C2400C50522935D1D068F6A04342D1CFA31B3849134EB4D9AB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:./**. * @file M.dulo nativo Node.js para criar arquivo com lock exclusivo sob o Windows. * @copyright Copyleft &copy; 2023 by The Crypthing Initiative - All rights reversed. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>. * @version 1.0.0. */..'use strict';..const addon = require('./lock-native');.const path = require('path');.const fs = require('fs');../**. * Cria (ou abre, se existir) um arquivo de selo para acesso exclusivo. */.class Lock {../**.. * Cria uma nova inst.ncia do controle de acesso exclusivo.. * @param { String } arg Diret.rio onde deve ser criado o arquivo de lock. Opcional. Default: diret.rio corrente.. * @param { String } fname Nome do arquivo de lock. Opcional Default: xapiripe.lock~.. */..constructor(arg, fname) {...let loc = __dirname;...if (arg) loc = arg;...let location;...try {....location = path.resolve(loc);....let stats = fs.lstatSync(location, { throwIfNoEntry : false });....if (!stats || !stats.isDirectory()) throw new Error();...}...cat
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (479), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4233
                                                                                                                                                                                                                                                        Entropy (8bit):5.478470195633972
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:3dZVC9k9rbgSXQtqZZcYmmGJ3ovxUQGJL0XRc0mexMYAsSHNV8v:jVKMAjt+D4ovxAwX5xMYAsyNV8v
                                                                                                                                                                                                                                                        MD5:66F43EBCB38335FDABC0D1ABBF8F67C8
                                                                                                                                                                                                                                                        SHA1:8305942DFC7E4E5BB51EB85F847148B2EB6CE4A5
                                                                                                                                                                                                                                                        SHA-256:CBB1DB5012235FAAD39F2237A7B34DB41F33DB188CC50385217683C21EABE723
                                                                                                                                                                                                                                                        SHA-512:6DC5B22A1DA04928DB333C7A31A689C994B4DE09E6B427CCD30ACA586BB448928F4B83527C6356080519ED484F748BF6574D2AEBA4C0E233882A29568CE6136A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file Acesso .s configura..es das diferentes aplica..es.. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';....const fs = require('fs');....const uriPattern = /^(http|https):\/\/(([a-zA-Z0-9$\-_.+!*'(),;:&=]|%[0-9a-fA-F]{2})+@)?(((25[0-5]|2[0-4][0-9]|[0-1][0-9][0-9]|[1-9][0-9]|[0-9])(\.(25[0-5]|2[0-4][0-9]|[0-1][0-9][0-9]|[1-9][0-9]|[0-9])){3})|localhost|([a-zA-Z0-9]+\.)+([a-zA-Z]{2,}))(:[0-9]+)?(\/(([a-zA-Z0-9$\-_.+!*'(),;:@&=]|%[0-9a-fA-F]{2})*(\/([a-zA-Z0-9$\-_.+!*'(),;:@&=]|%[0-9a-fA-F]{2})*)*)?(\?([a-zA-Z0-9$\-_.+!*'(),;:@&=\/?]|%[0-9a-fA-F]{2})*)?(\#([a-zA-Z0-9$\-_.+!*'(),;:@&=\/?]|%[0-9a-fA-F]{2})*)?)?$/;....function jsonValidator(json, props, template, strict) {...let properties = new Set(props);...JSON.parse(json, (key, value) => {....let tp = template.get(key);....let keyIsArray = !Number.isNaN(Number.parseInt(key));....i
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9062
                                                                                                                                                                                                                                                        Entropy (8bit):5.219578273891631
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:6tFXXf8grvW32xFcqepNvwAT+OlQObHtklQ1i2Bhe6I4AYSuQ/e:6tNX0grvCw+vwATblQhlQUUY6I4FSle
                                                                                                                                                                                                                                                        MD5:527EA7EB3691F6915E68FA5FE9D11DCB
                                                                                                                                                                                                                                                        SHA1:CF478E69003F959686432D412F8E996682B1A9C5
                                                                                                                                                                                                                                                        SHA-256:45DED72309D51313C03E504F1877EAF0787F0B2A8102014E5B3BD4B38F80D24E
                                                                                                                                                                                                                                                        SHA-512:F18323B4C88C237F43F835ED90B91BBF53986CBC94D05D3ED4B8418C8781F7C1A2D7D2AEE4F33FCEB995B0D912603CE42CD3521F7396809F684C46AE2F36AE71
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file Handler de atualiza..o dos aplicativos... * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';....const cp = require('child_process');..const fs = require('fs');..const path = require('path');..const { autoUpdater } = require('electron');..const { sprintf } = require('./wanhamou');..const { Config } = require('../appservice/config');....const REG_KEY = 'HKCU\\SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run';..const UPDATE_ERROR = 'Ocorreu o seguinte erro na atualiza..o do aplicativo: %s. O servi.o n.o est. funcionando apropriadamente.';..const RESTART_MSG = 'A nova vers.o %s do servi.o foi baixada e estar. dispon.vel quando o aplicativo reiniciar. Deseja fazer isso agora?';..const DEBUG_INIT_MSG = 'Depura..o dos eventos Squirrel iniciada com os seguintes argumentos:\n\tupdateArgument: %s\n\tregAddArguments: %s\n\tregDe
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7572
                                                                                                                                                                                                                                                        Entropy (8bit):5.214883015489162
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:b9GA+6iY2ekHuPc6FOH+4fNr5WdaciR15XmZ6IzXeG:b99jiwC6FOHtxR11DICG
                                                                                                                                                                                                                                                        MD5:43FF1CF8DC95D60982F8DF7986667284
                                                                                                                                                                                                                                                        SHA1:BE18FF64250ADAF5C6526BEC707A1BDB89E32F08
                                                                                                                                                                                                                                                        SHA-256:0B3D1DEB592AEFBA11BE90B79E5FDB360043CBE4AA152C749520F505C462B1B7
                                                                                                                                                                                                                                                        SHA-512:ADECB135E88AC8DC24796B43AAD7845516960AD24AB6E21927DCE4A3203F96089E7540D42DCBD71F7DFA8F97ECBE2AE05BBCA0AB2BC1F62FE7C6143CFDBC86BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/**.. * @file Dispositivo de log simples.. * @copyright Copyleft &copy; 2021-2022 by The Crypthing Initiative - All rights reversed.. * @author Marco Antonio Gutierrez<yorick.flannagan@gmail.com>.. * @version 1.0.0.. */....'use strict';....const path = require('path');..const fs = require('fs');....../**.. * Dispositivo simplificado de log.. * @namespace Wanhamou.. */..../**.. * Op..es de inicializa..o do log.. * @class LogOptions.. * @memberof Wanhamou.. * @property { String } path.Diret.rio de louserza..o do arquivo de log. Valor default __dirname.. * @property { String } fname.Padr.o de nome do log, na forma [nome]-n.[ext], onde nome . o nome e ext a extens.o .. * que se deseja para o arquivo. Valor default xapiripe-n.log.. * @property { Number } maxSize.Tamanho m.ximo (em KB) do arquivo de log antes de ser obrigado a rotacionar. Valor default: 2048.. * @property { Number } rotate.Quantidade m.xima de arquivos de log antes que seja necess.rio sobrescrever o mais antigo.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):370
                                                                                                                                                                                                                                                        Entropy (8bit):4.78521146123416
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:FM1vohqegNIumtYdOZxkw/PahFIE4cIutIDcIV3+PJNAIV3+Povw/MIVv:Uvoh9WdOZVPZE4TT+xt+AIT
                                                                                                                                                                                                                                                        MD5:A3F5DDC68F8FCB8C035B8B74F2BDA1BE
                                                                                                                                                                                                                                                        SHA1:E109B259A61E0ACC51CF53EC8A666F0DAE714B61
                                                                                                                                                                                                                                                        SHA-256:1AB41350B2E11BEF57C30C88901CEEDB4B17E99657BB9C2A3D4F62329BF49DB1
                                                                                                                                                                                                                                                        SHA-512:F01F9C9E3C63823EC361FCEF004E42A73D4D66A5CC1FDEAFC3DB5BC779FF63825259FA11B20995B0427F14C1A6B3E47D6623C3FB6D7AA9CAC0C220C32BA52274
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:root = true..[*].end_of_line = LF.charset = utf-8.max_line_length = 120.indent_style = space.insert_final_newline = true.trim_trailing_whitespace = true.indent_size = 2..[*.{js,jsx}].max_line_length = 100..[*.{css,less,sass,scss,styl}].max_line_length = 80..[*.{vim,py}].indent_size = 4.max_line_length = 80..[*.md].trim_trailing_whitespace = false.max_line_length = 80.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1692
                                                                                                                                                                                                                                                        Entropy (8bit):4.471415156217894
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Z5PeJCF+e08FNDJGtU2l0O9wpdPqOeCDT2eCQjVjxXQIsAAiZsZAUdv:ZoJCF4YtAdl0OqH1lCQjVVXQIsAHZgAE
                                                                                                                                                                                                                                                        MD5:CD632201A5C62C3EE7A5B15FABC491AF
                                                                                                                                                                                                                                                        SHA1:125B290F11E83463A85C9E92492EB85CE0E8CC55
                                                                                                                                                                                                                                                        SHA-256:C813DBDC8A5D173FAC4768A8FBC792EB6B6759B1E4A784F83B185AF3D4C5D145
                                                                                                                                                                                                                                                        SHA-512:4F738E55636B71EF992670025B122F279A469ACDADE7B23DC58533175640EF5F4B41A8B4EF251C47C5F206ED39F06347AD34E4FE0C669483A3591029431362A0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:* filter=ignoreline..* text=auto..text eol=lf..*.7z binary.*.a binary.*.app binary.*.class binary.*.db binary.*.dll binary.*.dylib binary.*.ear binary.*.eot binary.*.eps binary.*.fla binary.*.flv binary.*.gch binary.*.gif binary.*.gz binary.*.ico binary.*.jar binary.*.jpeg binary.*.jpg binary.*.la binary.*.lai binary.*.lib binary.*.lo binary.*.mov binary.*.mp3 binary.*.mp4 binary.*.o binary.*.obj binary.*.out binary.*.p binary.*.pch binary.*.pdf binary.*.pkl binary.*.png binary.*.pyc binary.*.pyd binary.*.pyo binary.*.slo binary.*.so binary.*.svg binary.*.swf binary.*.tif binary.*.tiff binary.*.ttf binary.*.war binary.*.woff2 binary.*.woff binary.*.zip binary..*.adoc text.AUTHORS text.*.bat text.*.bowerrc text.*.cc text.*.coffee text.*.cpp text..csslintrc text.*.css text.*.csv text.*.c text.*.c++ text.*.cxx text.*.df text.*.dot text..editorconfig text.*.ejs text..gitattributes text..gitconfig text..gitignore text.*.haml text.*.hbs text.*.hbt text.*.hh text.*.hpp text..htaccess text.*.h
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):390
                                                                                                                                                                                                                                                        Entropy (8bit):4.667477217963513
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Spx9WHSpe3E0ljRrWfXFndlcFY3Ko3mLyFS2F0B2XJDmhY1cXyVeVuf7ALAWNsQ3:k0HtW/9dG+xbFS2a2B2XGuuf7c+QGa
                                                                                                                                                                                                                                                        MD5:8BE9295BC256461C026888053E5D7B02
                                                                                                                                                                                                                                                        SHA1:5F98C68DA9F9F085CCBFAC3800A6618CF144C18D
                                                                                                                                                                                                                                                        SHA-256:36AA1EF457E1D8FB080926B0DEA4A4A331C5B9C03ACA1ED509AA5F59C7D9BB85
                                                                                                                                                                                                                                                        SHA-512:EC8A91584068BC045395E51F0C29574F293772FAEBA3F19D800342A46A8DDB48B7FFA52ADD5FED2E42A86FE2017985C11128B7D2F8B418DD17E0B900C1F3E73D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Contributing..Contributions are welcome!..* Please make sure you fill out the issue or PR template accurately..* If submitting a PR, please make sure you've run the tests with `npm t`..* Please use the current latest `npm` and install with `npm ci` (unless you're intending to modify dependencies)..* Follow the [Rust Code of Conduct](https://www.rust-lang.org/policies/code-of-conduct)..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.159280943619119
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:9KLfeGE/4eT/GafCs/FsT/n:Ybe1XF6
                                                                                                                                                                                                                                                        MD5:7056F2DCB0BD0B0B934B3E3A3332459A
                                                                                                                                                                                                                                                        SHA1:A8616B7D5D08F75E0B072E626C56F0E6E9016F18
                                                                                                                                                                                                                                                        SHA-256:518391898E1EA30E6B972141D722DA116E0B2EA834F86DCA071F94D6F24EE4C8
                                                                                                                                                                                                                                                        SHA-512:7012CC7CEDE9ECCA2C4712D530742AA526C63A49414161C83B8F28AE13B24F0FE22C26D106B6704D4BE72A651A45F3A3D6FFBDE345E291A7C589928BDB982A19
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:patreon: zacanger.open_collective: zacanger.ko_fi: zacanger.github: zacanger.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                                                                        Entropy (8bit):4.642032278354249
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S3FrnAFBQzRiFmXxSyBu6LPv4HoEvPvaep3QOTWHacn3TFALuDeev:S3FrgmzRmmBVKZvaiQOV+3OLuDew
                                                                                                                                                                                                                                                        MD5:663F6DAF8EFF00B135E72E9FEF927D48
                                                                                                                                                                                                                                                        SHA1:A67B9C651DB4140A9380ACF04F9FF103241D0311
                                                                                                                                                                                                                                                        SHA-256:BB39204E443771D6A19C2B3593263CB421CE89600EBEB831719B921C0E39153D
                                                                                                                                                                                                                                                        SHA-512:FDEF9855658D19A53EAABCF052E7C48314B931D2096416416A5C7AB0A6A3B60E24F3E5F3CD439E96038A05FB9E338B67AA91DF748890A48F93478D713250587C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Is this a feature request or a bug?..# Expected behavior:..# Actual behavior:..# Environment info (relevant browser, OS, etc.; run `npx envinfo`):.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                                                                                        Entropy (8bit):4.61488585482101
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:SvC9CbQJSVWv6gOjOQcAcQPMKLAFHW2eFr3RtWxK9jwDJX6A5TRcf2Fepv:ELbQJVYcfuEFHfeF9j+JhTm2I
                                                                                                                                                                                                                                                        MD5:1BFE5958549F06EA0228E18200117F57
                                                                                                                                                                                                                                                        SHA1:CAA05A1E1944F5505F7F8146513658E9DE71FE31
                                                                                                                                                                                                                                                        SHA-256:D1D4A854008F11F2338FD9A9DB5FF2BA9199DC41CB640952E564D0D1BA90577D
                                                                                                                                                                                                                                                        SHA-512:C9F6E3ABF575A40E9170EF4ACFF5F2A51F9957C174751A62E96B71BB6AC156F6D41557255F93B75FD056AFA01B35CA2694A1BAC7F37BE1DD14F97CDFB3171673
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Change Type..* [ ] Feature.* [ ] Chore.* [ ] Bug Fix..# Change Level..* [ ] major.* [ ] minor.* [ ] patch..# Further Information (screenshots, bug report links, etc.)..# Checklist..* [ ] Added tests / did not decrease code coverage.* [ ] Tested in supported environments (common browsers or current and LTS Node).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):316
                                                                                                                                                                                                                                                        Entropy (8bit):4.066407376425635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UHv5K2Wgy8Rf+WgcAWfH40VlJKGsRZvhExv+KWpV2KBAlC/6vNudI80I7:UHBKxOxr9QmJdwZ5Ex2NpV2Lk/MNudAe
                                                                                                                                                                                                                                                        MD5:4B542210FF50317FAF3289FC1CCF4770
                                                                                                                                                                                                                                                        SHA1:DBB049733F792CFCF1942537A064D38C0F2089AF
                                                                                                                                                                                                                                                        SHA-256:9F537C78CD2E968A28A56AEC7F361D0B5151E875D1AEC4F55081BAB3FDCC8897
                                                                                                                                                                                                                                                        SHA-512:796C32112EE527A64C032B456BBE5DE14B94DF6D059B1F347C83C585FA5C9D3A8B492E7D213C2ABDFC9CC9A87D41340FFCCBBA453A114061266BFA81DF84178D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:name: test..on:. push:. branches: [master]. pull_request:. branches: [master]..jobs:. test:. runs-on: ubuntu-latest. steps:. - uses: actions/checkout@v2. - name: Setup node. uses: actions/setup-node@v1. with:. node-version: 18.x. - run: npm ci. - run: npm t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1060
                                                                                                                                                                                                                                                        Entropy (8bit):5.0949341383533415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7Dr4JHSH0yPP3gtAHw1hl9KAHcsUv48Ok4/+dbo3oqxFD:7D8JSlPvEDvKAHcs5ITc3omFD
                                                                                                                                                                                                                                                        MD5:CDC8D054D1ED2FFDC90CAF857C2AAE4A
                                                                                                                                                                                                                                                        SHA1:45B1AB6D36826167A6AD27B907A6C750311E6CEE
                                                                                                                                                                                                                                                        SHA-256:E1434846E5D4E30C300E84247D65704CCEE62D96E50AE44357905A25998C8DDD
                                                                                                                                                                                                                                                        SHA-512:C013C1E53B4E3FDBD078366DD6DDF41A9B1CFD4E0BE4B97ACED62CAEB3131731CE683D1AC954B1C2CFC07ED6E7433047679F543F3357D4BE3F4CCF14880F7E26
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Copyright . 2022 Zac Anger..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the .Software.), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1705
                                                                                                                                                                                                                                                        Entropy (8bit):5.118316201136648
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:x57FTNiUJ0arjwht+63skkWU8XTUkq5ueBPT4eBrJWmCoVGhA/YwTyy14b:DFB0aYq6fU8XBqtBT4eQmHGhMDTr6b
                                                                                                                                                                                                                                                        MD5:F19A6C484628ADD07D03AFAE3A0E164A
                                                                                                                                                                                                                                                        SHA1:F1EC809DA80890D29CA3002A82EA6D7B3BEB7E54
                                                                                                                                                                                                                                                        SHA-256:0ECD28EEADD823323BBF49ACC423B5F29CD352AC927766B01EB50B98B9A20EE5
                                                                                                                                                                                                                                                        SHA-512:444958DA0A5C253CF4D4FA433BA8E6EC44D4C158CD3333A6003DE14EB857B4F51618CED0114A2998537D0163A1FF052D3AC2E58AE8FDF9B2FC7AA03013EE0001
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# alert..----..Cross-platform, isomorphic alert, for Node and browser (previously alert-node)..[![Support with PayPal](https://img.shields.io/badge/paypal-donate-yellow.png)](https://paypal.me/zacanger) [![Patreon](https://img.shields.io/badge/patreon-donate-yellow.svg)](https://www.patreon.com/zacanger) [![ko-fi](https://img.shields.io/badge/donate-KoFi-yellow.svg)](https://ko-fi.com/U7U2110VB)..**IMPORTANT** this project was previously called `alert-node`. The package name.changed in v4. Huge thanks to [@iclanzan](https://github.com/iclanzan) for the.package name!..* Uses `window.alert` in the browser..* Uses `kdialog` `zenity`, `yad`, `notify-send`, `xmessage`, `dialog`, or `whiptail` on Linux and BSD (depending on what's available)..* Uses `osascript`/`System Events` on Mac..* Uses `cscript` on Windows (or `msg` if `cscript` fails)..* Defaults to `console.log`...--------..## Installation:..`npm i alert`..## Usage:..```javascript.import alert from 'alert'..alert('howdy').```..If usi
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                                                        Entropy (8bit):4.3529710422082974
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:nPXjFiDZWFGN6nRAbQvuG/CFPRiXJn:IhN6RluGKRiXJ
                                                                                                                                                                                                                                                        MD5:62363A26B4A55D7EB68F2BC5CFD56A1F
                                                                                                                                                                                                                                                        SHA1:D9C4D669A13DCAD777427301A14A4F2366ED7DD5
                                                                                                                                                                                                                                                        SHA-256:258B2345AB79D75523E5F5E3BFF384C0462013F93561FC208493D4707ED6310B
                                                                                                                                                                                                                                                        SHA-512:B63AADDA2033FE86D7A90A1B204FB51198AAB9E254A4549B634BF8F22F356EBDC9C83B7EC9D97C7574FAA816C9BAD7ABFEE2F2CFB8DFE736FA199A0B690A9A97
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:declare function alert (message: string, choice?: string): void.declare namespace alert {}.export = alert.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):112
                                                                                                                                                                                                                                                        Entropy (8bit):4.569644765998676
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:TKQWaHMPM22NzoBp5EL6oktNOMGrKKNVMNXi1:HWaH62Co0gHrpmFg
                                                                                                                                                                                                                                                        MD5:0B77A64460A4640AB07D0C8176A906FB
                                                                                                                                                                                                                                                        SHA1:649B9F0F5FD647AFD689BBE3BEF7453640C0B0E9
                                                                                                                                                                                                                                                        SHA-256:0C70F14067AC18F74DE7CBDC86BDEE085D9D02C0C637162220F5229F0D3A6C61
                                                                                                                                                                                                                                                        SHA-512:7D00C51CC9E1472650B4755164F75F54F8D4A36117D8723FEEC94F7377746580B6B8338942938DFA9FCC17C717E7FB87B4FA389DAF1E306FB77079954A1813B8
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/usr/bin/env node..const alert = require('./node').const input = process.argv.slice(2).join(' ').alert(input).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):155
                                                                                                                                                                                                                                                        Entropy (8bit):4.5317209414844095
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:C36VhSay1ADKL5DIZSanhY/yqXEevGyBbRhFWAkvGyBbJ5/n:C3+nCifhlqX3jBsbjBfn
                                                                                                                                                                                                                                                        MD5:1F83E3D6D767C6C6DBF30B5CCD036E7D
                                                                                                                                                                                                                                                        SHA1:4FB898815FA2B77A2AA60A817BD0933EB458BD41
                                                                                                                                                                                                                                                        SHA-256:180C36A7628DEA51B8A56F8FB3DDC16B3C66C3FD353E74EC3EC24414351E87DC
                                                                                                                                                                                                                                                        SHA-512:7C302F3CDD61A2654DB9EADD3A03EB9BB0D80576789F126B87DF4315A3F195B66488A0FCA5DB5AFE9945BBFD74B6EF289C3CD6E65ED3856E124172114C9DB96A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:if (typeof window !== 'undefined' && typeof window.alert === 'function') {. module.exports = window.alert.} else {. module.exports = require('./node').}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):76
                                                                                                                                                                                                                                                        Entropy (8bit):4.479458724050059
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:j+cYyYBsVzZGvkXVnFnmUe:j+cYpBYG8XbBe
                                                                                                                                                                                                                                                        MD5:6ACBFCFACE76E6281A9EA35A555B020D
                                                                                                                                                                                                                                                        SHA1:B6FB59BED8A9D4932E550647E965848C794DEBE7
                                                                                                                                                                                                                                                        SHA-256:B19A408B974A4E9BC7AF2CE7EA8135347CACA16F9C45A6AF43C6A895702F3B89
                                                                                                                                                                                                                                                        SHA-512:6641FD5BF32239C528E7D4973B62018AD649361BF5A36F190E5B357CA7E5E169F721455E653F8A585C46A0D6AF2544EFA0A8BF824A87B09BDF4A428A0D6FA900
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Set objArgs = WScript.Arguments.messageText = objArgs(0).MsgBox messageText.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2164
                                                                                                                                                                                                                                                        Entropy (8bit):4.911899308233261
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:atEBeW2RbJZdQicRWNsPSwm0OociiQnvgNQSoc:PuBWicRW2PSw3CiiQnvgNPoc
                                                                                                                                                                                                                                                        MD5:00C3663BA784AFEE40E9F30E6F680535
                                                                                                                                                                                                                                                        SHA1:7745EB11FCBE9622133189DD56C9105D02DDC0AF
                                                                                                                                                                                                                                                        SHA-256:B67D00D6A97E57C01A614571516F4E0AC4156C21800491D43FE79D104068D3AC
                                                                                                                                                                                                                                                        SHA-512:899CB3126568E7BA6184E1992601B928F5EAE1FE8A0306C8B2ABA205ACC796FA60D55869CA91B8016DF6741913E9FDCED2B017809ADD992EB202B9E8A2F34FA0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:const { execSync, spawn } = require('child_process').const { platform } = process.const { join } = require('path').const isProgramInstalled = require('is-program-installed').const windowsScript = join(__dirname, 'msgbox.vbs')..const execCmd = (cmds) => spawn(cmds[0], cmds.splice(1))..const unixPrograms = [. 'kdialog',. 'zenity',. 'yad',. 'notify-send',. 'xmessage',. 'dialog',. 'whiptail'.]..const bestUnixProgram = unixPrograms.filter(isProgramInstalled)[0] || 'console'..const cscript = (s) => ['cscript', windowsScript, s].const msg = (str) => ['msg', '"%username%"', str].const zenity = (s) => ['zenity', '--info', '--text', s].const yad = (s) => ['yad', '--text', s, '--button', 'OK'].const notifySend = (s) => ['notify-send', s].const xmessage = (s) => ['xmessage', s].const dialog = (s) => ['dialog', '--msgbox', s, '10', '30'].const whiptail = (s) => ['whiptail', '--msbox', s, '10', '30'].const kdialog = (s) => ['kdialog', '--msgbox', s].const osascript = (s) => [. 'osascript',.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1235
                                                                                                                                                                                                                                                        Entropy (8bit):4.550009959033256
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:2sY57r1BSXIAxtJoaH/9TIP1edi7VZ1CTGQ1V2Ge1JEReKdxn:ZMBBHAxsaxI9eKfg1V8L7KXn
                                                                                                                                                                                                                                                        MD5:700C14CCF401F417B8EABF30D07C4215
                                                                                                                                                                                                                                                        SHA1:C1A277DD4D6EA58CC003C7496D6AF4C0B5CA3C33
                                                                                                                                                                                                                                                        SHA-256:9BE921454F520ED400D329C1655963302E10542954A94C31E58802290D6AFEE2
                                                                                                                                                                                                                                                        SHA-512:49662CCABBA6D716E3ED9DFA82D036E1197C7DF82CAC7B496A128BB3D8521BB464E2D1541457AB87F466E84587F174066D30AFC4C5A35007F6A1B2DF9646FE5B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "name": "alert",. "description": "Cross-platform, isomorphic alert, for Node and browser (previously alert-node)",. "version": "5.1.1",. "author": {. "email": "zac@zacanger.com",. "name": "Zac Anger",. "url": "http://zacanger.com". },. "funding": {. "type": "ko-fi",. "url": "https://ko-fi.com/zacanger". },. "license": "MIT",. "main": "index.js",. "bin": {. "alert": "cli.js". },. "scripts": {. "preversion": "npm t",. "test": "standard". },. "homepage": "https://github.com/zacanger/alert#readme",. "repository": {. "type": "git",. "url": "https://github.com/zacanger/alert.git". },. "bugs": "https://github.com/zacanger/alert/issues",. "keywords": [. "alert",. "cli",. "console",. "cross-platform",. "cscript",. "dialog",. "isomorphic",. "kdialog",. "linux",. "mac",. "msg",. "node",. "notifications",. "notify",. "notify-send",. "osascript",. "whiptail",. "window.alert",. "windows",.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1571
                                                                                                                                                                                                                                                        Entropy (8bit):5.195733961583782
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:Dmv3OOrXqJ07rXqJzBz6432sv832s3EsIq3tYHv:y2OrXqJ07rXqJzxR3A3zVfaP
                                                                                                                                                                                                                                                        MD5:2B2129BA785A9443F9EC52612D794226
                                                                                                                                                                                                                                                        SHA1:7B0C0BE7032A6AFC8C66730113FB933A430939CF
                                                                                                                                                                                                                                                        SHA-256:5622A98E6CEDA928562A697E3DB9BCBBF5870BFE5BCA468A355A122A8C5EF13A
                                                                                                                                                                                                                                                        SHA-512:38FABC9AC71DD436B99D72497690ADEE10E51C8BA864B7E0E6317752CE6BAEA18631B7EE544144F4FA98EB320906CA5D1BAC2150D1D6B7ECABC660476BB4C4BF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Copyright (c) 2014, GMO GlobalSign.Copyright (c) 2015-2019, Peculiar Ventures.All rights reserved...Author 2014-2019, Yury Strozhevsky..Redistribution and use in source and binary forms, with or without modification,.are permitted provided that the following conditions are met:..* Redistributions of source code must retain the above copyright notice, this. list of conditions and the following disclaimer...* Redistributions in binary form must reproduce the above copyright notice, this. list of conditions and the following disclaimer in the documentation and/or. other materials provided with the distribution...* Neither the name of the copyright holder nor the names of its. contributors may be used to endorse or promote products derived from. this software without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILI
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):9529
                                                                                                                                                                                                                                                        Entropy (8bit):5.189830272459124
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:bmrmoImzlNhg0ID9cXxWGexF5jMiIztXG8ZvfqXOCQCONR3wjr:ezp8xMikxG8VCQCOBir
                                                                                                                                                                                                                                                        MD5:F90105234DA799E1CBC668CAB218926C
                                                                                                                                                                                                                                                        SHA1:4CACE9AB6F4A066DE41B28840747F552FE7ACCFC
                                                                                                                                                                                                                                                        SHA-256:7135EE37632D0188EF6B30644462D0D875F40A37F76F9DC014BEBCB70116614C
                                                                                                                                                                                                                                                        SHA-512:8B873D4EE302975158B6B4D2854C60DF4150DA590AB7BF01FD7BE43501A9E52C18D9E22CD80C2FA85E1E55EE6DF6F7B0CAA5A7E051D92EE6F73FF2C8CD163BA9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:## ASN1js..[![License](https://img.shields.io/badge/license-BSD-green.svg?style=flat)](https://raw.githubusercontent.com/PeculiarVentures/ASN1.js/master/LICENSE) [![CircleCI](https://circleci.com/gh/PeculiarVentures/ASN1.js.svg?style=svg)](https://circleci.com/gh/PeculiarVentures/ASN1.js) [![NPM version](https://badge.fury.io/js/asn1js.svg)](http://badge.fury.io/js/asn1js) [![Coverage Status](https://coveralls.io/repos/github/PeculiarVentures/ASN1.js/badge.svg?branch=master)](https://coveralls.io/github/PeculiarVentures/ASN1.js?branch=master)..[![NPM](https://nodei.co/npm-dl/asn1js.png?months=3&height=2)](https://nodei.co/npm/asn1js/)..Abstract Syntax Notation One (ASN.1) is a standard and notation that describes rules and structures for representing, encoding, transmitting, and decoding data in telecommunications and computer networking. [ASN1js][] is a pure JavaScript library implementing this standard. ASN.1 is the basis of all X.509 related data structures and numerous other proto
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text, with very long lines (998)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):193986
                                                                                                                                                                                                                                                        Entropy (8bit):4.679503856824272
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:PhFZcqtG7WqZsCOqagPxxGVKwm6pS39z6eAh6ipJk:PdltG7WqZsCOqagPxxG26pS3EhDk
                                                                                                                                                                                                                                                        MD5:14D9B067A7FC7045D7C3CA7D55CD346A
                                                                                                                                                                                                                                                        SHA1:9BF36FA77A70774D8F2A48323A77084284385754
                                                                                                                                                                                                                                                        SHA-256:87474F453B128A2B9CAAD480A52FE85B5E2B158F89F8541476A4FB11D48B014C
                                                                                                                                                                                                                                                        SHA-512:0AD14018169EB86EE735CE620A7A2CDDAC0E1D2F67D0954A5C6348A8F997E5635942CD58EA388EFFCC639CD138B070F59E28D22161E926FE80941316833890CA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:"use strict";..Object.defineProperty(exports, "__esModule", {. value: true.});.exports.VisibleString = exports.VideotexString = exports.ValueBlock = exports.Utf8String = exports.UniversalString = exports.UTCTime = exports.TimeOfDay = exports.TeletexString = exports.TIME = exports.Set = exports.Sequence = exports.Repeated = exports.RelativeObjectIdentifier = exports.RawData = exports.PrintableString = exports.Primitive = exports.OctetString = exports.ObjectIdentifier = exports.NumericString = exports.Null = exports.Integer = exports.IA5String = exports.HexBlock = exports.GraphicString = exports.GeneralizedTime = exports.GeneralString = exports.Enumerated = exports.EndOfContent = exports.Duration = exports.DateTime = exports.DATE = exports.Constructed = exports.Choice = exports.CharacterString = exports.Boolean = exports.BmpString = exports.BitString = exports.BaseBlock = exports.Any = void 0;.exports.compareSchema = compareSchema;.exports.fromBER = fromBER;.exports.fromJSON = fromJSON;
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):325745
                                                                                                                                                                                                                                                        Entropy (8bit):5.075409876904723
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:OwZ8BhmH/2g8mk/9BTXr/bfJOhx6BIkVb2laksn4Lhqy1oW7lm9uODbFOSkBWMpJ:OwZiu/6B0yzxkGK23BlO2GqoYPKyfrK5
                                                                                                                                                                                                                                                        MD5:65C8902F3A691E2E43EC3D81E951AC66
                                                                                                                                                                                                                                                        SHA1:3E7C2E6C94DB3E4DC926F63174514419AC0FF5EB
                                                                                                                                                                                                                                                        SHA-256:A886976304313F086E9A42F0898242C80C0D0A9CC5E5EA64F8C1DE2DAC6CED50
                                                                                                                                                                                                                                                        SHA-512:8DD65EFED97255276214EA0C6442D39180EBEB5CC176A15CD0F34A366097BC15EDE37C3193FC0ADBE45F00CD58DC1898E9C19312F93CA5D15078D10B5E0A46AE
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"version":3,"sources":["../src/asn1.js"],"names":["assertBigInt","BigInt","Error","powers2","Uint8Array","digitsString","LocalBaseBlock","constructor","parameters","blockLength","error","warnings","valueBeforeDecode","slice","ArrayBuffer","blockName","toJSON","byteLength","HexBlock","BaseClass","LocalHexBlockMixin","isHexOnly","valueHex","fromBER","inputBuffer","inputOffset","inputLength","intBuffer","length","push","toBER","sizeOnly","object","ex","LouserdentificationBlock","idBlock","tagClass","tagNumber","isConstructed","firstOctet","retBuf","retView","number","encodedBuf","encodedView","size","i","curView","tagClassMask","tagNumberMask","count","tagNumberBufferMaxLength","intTagNumberBuffer","tempBuffer","tempBufferView","set","LocalLengthBlock","isIndefiniteForm","lenBlock","longFormUsed","lengthBufferView","ValueBlock","TypeError","BaseBlock","valueBlockType","name","optional","primitiveSchema","valueBlock","resultOffset","idBlockBuf","valueBlockSizeBuf","lenBlockBuf","valueBloc
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):21326
                                                                                                                                                                                                                                                        Entropy (8bit):4.960530817841674
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:stZUjLc7BZbDyvrGcTec5VUONLrajUzjMOjQhgqBl2bJT9G6:stZUjLc7BZbDyvrGcTec5VUONLrajUzn
                                                                                                                                                                                                                                                        MD5:C03E2CD05AE3FA07218F890BBFBA865D
                                                                                                                                                                                                                                                        SHA1:BBA21A12EE0E6A91D8A71141D2BF9A7B801A5104
                                                                                                                                                                                                                                                        SHA-256:DAA693FB20D704B289BE911671B80E51CC98A073FED89D4E62D59A4822221353
                                                                                                                                                                                                                                                        SHA-512:230956B3B1AE63CD1A8FBFE23BA0CD47F01BD6AB4D21C6817CAD40C495A7119AC5C961ACDE5914D5B2624557BD1F8DA6395EC6867136EA1CFCCB80E0308BCB8C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*!. Copyright (c) Peculiar Ventures, LLC.*/..interface LocalBaseBlockParams {. blockLength?: number | undefined;. error?: string | undefined;. warnings?: string[] | undefined;. valueBeforeDecode?: ArrayBuffer | undefined;.}..interface JsonLocalBaseBlock {. blockName: string;. blockLength: number;. error: string;. warnings: string[];. valueBeforeDecode: ArrayBuffer;.}..declare class HexBlock { }.declare class ValueBlock { }..type LocalBaseBlockType = typeof LocalBaseBlock;..declare class LocalBaseBlock {. blockLength: number;. error: string;. warnings: string[];. valueBeforeDecode: ArrayBuffer;.. constructor(params?: LocalBaseBlockParams);. /**. * Aux function, need to get a block name. Need to have it here for inheritance. *. * @static. * @returns. *. * @memberOf LocalBaseBlock. */. static blockName(): string;. /**. * Conversion for the block to JSON object. *. * @returns. *. * @memberOf LocalBaseBlock. */. toJSON(): JsonLocalBaseBlock;.}..i
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1887
                                                                                                                                                                                                                                                        Entropy (8bit):4.716407327455643
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:x9CV+0dSnQEp6RwD0X986kIoAikjqm1NI3uRDYxYsR+LW4+vp:p0dSnQI6RwD0X986kIobkjN1NI3uRbL8
                                                                                                                                                                                                                                                        MD5:EE318E65CF29F4AB2611F5697DCBF68C
                                                                                                                                                                                                                                                        SHA1:47B4DDF83CBAFE697BA298E7E72C960277C0A6F3
                                                                                                                                                                                                                                                        SHA-256:969408E3CA8B12AD0EAB54792F1D39F94E274C266D4D47D1608434710E4BF471
                                                                                                                                                                                                                                                        SHA-512:EAB22AC8E253D66998838C3C2529523F1A8B032F923BF908C83097925E605B45F4B8BB218C2432A4E0B1C87E87905F42AF0842A73A9DD07AE8762FB02CF1C93B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "author": {. "email": "yury@strozhevsky.com",. "name": "Yury Strozhevsky". },. "contributors": [. {. "email": "rmh@unmitigatedrisk.com",. "name": "Ryan Hurst". }. ],. "engines": {. "node": ">=6.0.0". },. "devDependencies": {. "@babel/cli": "^7.0.0",. "@babel/core": "^7.0.0",. "babel-plugin-istanbul": "latest",. "@babel/preset-env": "^7.0.0",. "@babel/register": "^7.0.0",. "mocha": "latest",. "rollup": "latest",. "nyc": "latest",. "cross-env": "latest",. "rollup-plugin-node-resolve": "latest",. "asn1-test-suite": "latest". },. "repository": {. "type": "git",. "url": "git://github.com/PeculiarVentures/asn1.js.git". },. "dependencies": {. "pvutils": "latest". },. "description": "asn1js is a pure JavaScript library implementing this standard. ASN.1 is the basis of all X.509 related data structures and numerous other protocols used on the web",. "keywords": [. "asn1",. "parser",. "asn.1",. "ber",
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):183545
                                                                                                                                                                                                                                                        Entropy (8bit):4.8781412567062254
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:1536:LKUqenujl9qOWOjqytPTwpDFg1rgVdCk1kjTSfPvfG:o6ujl9qOWOjqytPTuNVdCtSXG
                                                                                                                                                                                                                                                        MD5:7A97160B890824F33EB0EC6083AE7C0D
                                                                                                                                                                                                                                                        SHA1:5519FC5ED6033D12EB6D59958816EDEBC48E92EC
                                                                                                                                                                                                                                                        SHA-256:583627F5B1F3FA11FCECE0EC58FAF61B822871B340A27F3B5E7B6D370CECDD4C
                                                                                                                                                                                                                                                        SHA-512:F4089E7D672895B59FBB0C85A4597143CB5BCB2CFA12C0DD44502448266D4F7CBAD18EA971D93B95715BC572685846D53EAE6228558FDD81227405BBDCC4A54B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/* eslint-disable indent */./*. * Copyright (c) 2016-2018, Peculiar Ventures. * All rights reserved.. *. * Author 2016-2018, Yury Strozhevsky <www.strozhevsky.com>.. *. * Redistribution and use in source and binary forms, with or without modification,. * are permitted provided that the following conditions are met:. *. * 1. Redistributions of source code must retain the above copyright notice,. * this list of conditions and the following disclaimer.. *. * 2. Redistributions in binary form must reproduce the above copyright notice,. * this list of conditions and the following disclaimer in the documentation. * and/or other materials provided with the distribution.. *. * 3. Neither the name of the copyright holder nor the names of its contributors. * may be used to endorse or promote products derived from this software without. * specific prior written permission.. *. * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND. * ANY EXPRESS OR IMPLIE
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):320
                                                                                                                                                                                                                                                        Entropy (8bit):4.755521232815927
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:FM1vohqegNIumtYdOZxkw/PadkDcIV3+POuNAIV3+PzCw/MIVv:Uvoh9WdOZVPKCT+Lt+7dT
                                                                                                                                                                                                                                                        MD5:F3582D089830A98D35D473A7CC5B963E
                                                                                                                                                                                                                                                        SHA1:1BF8B8644DFC3C70A1ED81E3293397BFFA05C5A2
                                                                                                                                                                                                                                                        SHA-256:16A8333081AB14FF05C1E90D0405EC84DE17C9F8DDB01DC18434F2EB1AFE7109
                                                                                                                                                                                                                                                        SHA-512:FA94D3AB4DFDE317545BC2007B6D94DAE4E4DD65E8143ED627F9BA0CD04D07B3CD46D090EE30288C7471D4AA86359685161A605E1205AB3659E95FBDACF2C9B7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:root = true..[*].end_of_line = LF.charset = utf-8.max_line_length = 120.indent_style = space.insert_final_newline = true.trim_trailing_whitespace = true.indent_size = 2..[*.{js,css,vim}].max_line_length = 80..[*.py].indent_size = 4.max_line_length = 80..[*.{md,go}].trim_trailing_whitespace = false.max_line_length = 80.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1694
                                                                                                                                                                                                                                                        Entropy (8bit):4.487074915019409
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:AoJCF4YtAdl0OqH1lCQjVVXQIsAHZgAJ8K:3I4Va1xVNy6ZgAWK
                                                                                                                                                                                                                                                        MD5:8D4EB80358774BCA0AAA491FBE49B93F
                                                                                                                                                                                                                                                        SHA1:D0C4F0BB46DC37531BBF44C42382752521CD84FD
                                                                                                                                                                                                                                                        SHA-256:F57B53E11BA10E4542B5C014F58D7CDC0EC1198409F38F310835714AEFD3DEFA
                                                                                                                                                                                                                                                        SHA-512:A42670D7BB5C5F25B810711C92513CC0A8188D1EDABE815DFDA681A6169BF291EDADF7DC2FAAD966038B0BC372EA3A7C7D6BC070FE283D45AAFCE2C68208C7C9
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:* text=auto..text eol=lf..*.7z binary.*.a binary.*.app binary.*.class binary.*.db binary.*.dll binary.*.dylib binary.*.ear binary.*.eot binary.*.eps binary.*.fla binary.*.flv binary.*.gch binary.*.gif binary.*.gz binary.*.ico binary.*.jar binary.*.jpeg binary.*.jpg binary.*.la binary.*.lai binary.*.lib binary.*.lo binary.*.mov binary.*.mp3 binary.*.mp4 binary.*.o binary.*.obj binary.*.out binary.*.p binary.*.pch binary.*.pdf binary.*.pkl binary.*.png binary.*.pyc binary.*.pyd binary.*.pyo binary.*.slo binary.*.so binary.*.svg binary.*.swf binary.*.tif binary.*.tiff binary.*.ttf binary.*.war binary.*.woff2 binary.*.woff binary.*.zip binary..*.adoc text.AUTHORS text.*.bat text.*.bowerrc text.*.cc text.*.coffee text.*.cpp text..csslintrc text.*.css text.*.csv text.*.c text.*.c++ text.*.cxx text.*.df text.*.dot text..editorconfig text.*.ejs text..gitattributes text..gitconfig text..gitignore text.*.haml text.*.hbs text.*.hbt text.*.hh text.*.hpp text..htaccess text.*.h text.*.h++ text.*.ht
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):390
                                                                                                                                                                                                                                                        Entropy (8bit):4.667477217963513
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:Spx9WHSpe3E0ljRrWfXFndlcFY3Ko3mLyFS2F0B2XJDmhY1cXyVeVuf7ALAWNsQ3:k0HtW/9dG+xbFS2a2B2XGuuf7c+QGa
                                                                                                                                                                                                                                                        MD5:8BE9295BC256461C026888053E5D7B02
                                                                                                                                                                                                                                                        SHA1:5F98C68DA9F9F085CCBFAC3800A6618CF144C18D
                                                                                                                                                                                                                                                        SHA-256:36AA1EF457E1D8FB080926B0DEA4A4A331C5B9C03ACA1ED509AA5F59C7D9BB85
                                                                                                                                                                                                                                                        SHA-512:EC8A91584068BC045395E51F0C29574F293772FAEBA3F19D800342A46A8DDB48B7FFA52ADD5FED2E42A86FE2017985C11128B7D2F8B418DD17E0B900C1F3E73D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Contributing..Contributions are welcome!..* Please make sure you fill out the issue or PR template accurately..* If submitting a PR, please make sure you've run the tests with `npm t`..* Please use the current latest `npm` and install with `npm ci` (unless you're intending to modify dependencies)..* Follow the [Rust Code of Conduct](https://www.rust-lang.org/policies/code-of-conduct)..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):77
                                                                                                                                                                                                                                                        Entropy (8bit):4.159280943619119
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:9KLfeGE/4eT/GafCs/FsT/n:Ybe1XF6
                                                                                                                                                                                                                                                        MD5:7056F2DCB0BD0B0B934B3E3A3332459A
                                                                                                                                                                                                                                                        SHA1:A8616B7D5D08F75E0B072E626C56F0E6E9016F18
                                                                                                                                                                                                                                                        SHA-256:518391898E1EA30E6B972141D722DA116E0B2EA834F86DCA071F94D6F24EE4C8
                                                                                                                                                                                                                                                        SHA-512:7012CC7CEDE9ECCA2C4712D530742AA526C63A49414161C83B8F28AE13B24F0FE22C26D106B6704D4BE72A651A45F3A3D6FFBDE345E291A7C589928BDB982A19
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:patreon: zacanger.open_collective: zacanger.ko_fi: zacanger.github: zacanger.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):149
                                                                                                                                                                                                                                                        Entropy (8bit):4.642032278354249
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S3FrnAFBQzRiFmXxSyBu6LPv4HoEvPvaep3QOTWHacn3TFALuDeev:S3FrgmzRmmBVKZvaiQOV+3OLuDew
                                                                                                                                                                                                                                                        MD5:663F6DAF8EFF00B135E72E9FEF927D48
                                                                                                                                                                                                                                                        SHA1:A67B9C651DB4140A9380ACF04F9FF103241D0311
                                                                                                                                                                                                                                                        SHA-256:BB39204E443771D6A19C2B3593263CB421CE89600EBEB831719B921C0E39153D
                                                                                                                                                                                                                                                        SHA-512:FDEF9855658D19A53EAABCF052E7C48314B931D2096416416A5C7AB0A6A3B60E24F3E5F3CD439E96038A05FB9E338B67AA91DF748890A48F93478D713250587C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Is this a feature request or a bug?..# Expected behavior:..# Actual behavior:..# Environment info (relevant browser, OS, etc.; run `npx envinfo`):.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):315
                                                                                                                                                                                                                                                        Entropy (8bit):4.61488585482101
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:SvC9CbQJSVWv6gOjOQcAcQPMKLAFHW2eFr3RtWxK9jwDJX6A5TRcf2Fepv:ELbQJVYcfuEFHfeF9j+JhTm2I
                                                                                                                                                                                                                                                        MD5:1BFE5958549F06EA0228E18200117F57
                                                                                                                                                                                                                                                        SHA1:CAA05A1E1944F5505F7F8146513658E9DE71FE31
                                                                                                                                                                                                                                                        SHA-256:D1D4A854008F11F2338FD9A9DB5FF2BA9199DC41CB640952E564D0D1BA90577D
                                                                                                                                                                                                                                                        SHA-512:C9F6E3ABF575A40E9170EF4ACFF5F2A51F9957C174751A62E96B71BB6AC156F6D41557255F93B75FD056AFA01B35CA2694A1BAC7F37BE1DD14F97CDFB3171673
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Change Type..* [ ] Feature.* [ ] Chore.* [ ] Bug Fix..# Change Level..* [ ] major.* [ ] minor.* [ ] patch..# Further Information (screenshots, bug report links, etc.)..# Checklist..* [ ] Added tests / did not decrease code coverage.* [ ] Tested in supported environments (common browsers or current and LTS Node).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):330
                                                                                                                                                                                                                                                        Entropy (8bit):4.614751474190032
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:SgwRRynvmUe/Am2FW0BWK1C6vQ3KnqDDCqNvNa/1Wrw14nc:1wLyn+bIm2Rk4A7NvDrwuc
                                                                                                                                                                                                                                                        MD5:CD0A6F293A44B76990025B9E756E2E08
                                                                                                                                                                                                                                                        SHA1:CC37663B60DDD891395C1CDCA124F0E82E35811F
                                                                                                                                                                                                                                                        SHA-256:9C652BEC86887E4F2F8ACBB769055FB1423BC7821CE02E6AED76D7AE7E414381
                                                                                                                                                                                                                                                        SHA-512:3C99812D52EA1D0EC217740075709E2C8FCCD2D0FCC75BC247027389EDC9B3E1BEAA56D64BDC9C15BBD27B77872B54EB153345F71B60B0BCE56F8D1EA5072516
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Security Policy..## Supported Versions..Current, next, and LTS versions of the relevant runtime (eg Node or Python 3)...## Reporting a Vulnerability..Please email me directly at zac at zacanger dot com for major vulnerabilities..If it's something you're willing/able to fix, you're more than welcome to send.me a patch as well..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):316
                                                                                                                                                                                                                                                        Entropy (8bit):4.066407376425635
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:UHv5K2Wgy8Rf+WgcAWfH40VlJKGsRZvhExv+KWpV2KBAlC/6vNudI80I7:UHBKxOxr9QmJdwZ5Ex2NpV2Lk/MNudAe
                                                                                                                                                                                                                                                        MD5:4B542210FF50317FAF3289FC1CCF4770
                                                                                                                                                                                                                                                        SHA1:DBB049733F792CFCF1942537A064D38C0F2089AF
                                                                                                                                                                                                                                                        SHA-256:9F537C78CD2E968A28A56AEC7F361D0B5151E875D1AEC4F55081BAB3FDCC8897
                                                                                                                                                                                                                                                        SHA-512:796C32112EE527A64C032B456BBE5DE14B94DF6D059B1F347C83C585FA5C9D3A8B492E7D213C2ABDFC9CC9A87D41340FFCCBBA453A114061266BFA81DF84178D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:name: test..on:. push:. branches: [master]. pull_request:. branches: [master]..jobs:. test:. runs-on: ubuntu-latest. steps:. - uses: actions/checkout@v2. - name: Setup node. uses: actions/setup-node@v1. with:. node-version: 18.x. - run: npm ci. - run: npm t.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (460)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1060
                                                                                                                                                                                                                                                        Entropy (8bit):5.0949341383533415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:7Dr4JHSH0yPP3gtAHw1hl9KAHcsUv48Ok4/+dbo3oqxFD:7D8JSlPvEDvKAHcs5ITc3omFD
                                                                                                                                                                                                                                                        MD5:CDC8D054D1ED2FFDC90CAF857C2AAE4A
                                                                                                                                                                                                                                                        SHA1:45B1AB6D36826167A6AD27B907A6C750311E6CEE
                                                                                                                                                                                                                                                        SHA-256:E1434846E5D4E30C300E84247D65704CCEE62D96E50AE44357905A25998C8DDD
                                                                                                                                                                                                                                                        SHA-512:C013C1E53B4E3FDBD078366DD6DDF41A9B1CFD4E0BE4B97ACED62CAEB3131731CE683D1AC954B1C2CFC07ED6E7433047679F543F3357D4BE3F4CCF14880F7E26
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:Copyright . 2022 Zac Anger..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the .Software.), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED .AS IS., WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (303)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):738
                                                                                                                                                                                                                                                        Entropy (8bit):5.129279305794873
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:0ZOs9N9N/zbTVbiQFhJ0aAQRzfwgCcVHFi1OiY3qIbRtnEZX0HClFGnb:Ds9N/TNiUJ0arjwhcJAAVYpFGnb
                                                                                                                                                                                                                                                        MD5:13571FF140B7102D7531ED409FE9A3CC
                                                                                                                                                                                                                                                        SHA1:939EC22DBAA3C50B4684713D7CC891B73E907523
                                                                                                                                                                                                                                                        SHA-256:60B785F7F44D7619D5DA40F48B16C13DEC795D609ADEDC478BA67AD5E0443848
                                                                                                                                                                                                                                                        SHA-512:A18EA01D9D25B2C49BDC53AFB0B429B9AFB590625E588701218EFD21A3DCA25EDDD53F5A288F2E0656B441764C4FDF3467ED195B861F35E9835F4EDE5E845C4A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# is-program-installed..Check if a program is installed...[![Support with PayPal](https://img.shields.io/badge/paypal-donate-yellow.png)](https://paypal.me/zacanger) [![Patreon](https://img.shields.io/badge/patreon-donate-yellow.svg)](https://www.patreon.com/zacanger) [![ko-fi](https://img.shields.io/badge/donate-KoFi-yellow.svg)](https://ko-fi.com/U7U2110VB)..--------..## Installation..`npm i is-program-installed`..## Usage..```javascript.const isInstalled = require('is-program-installed').isInstalled('ls') // => true.isInstalled('Slack.app') // => true.isInstalled('powershell.exe') // => true.isInstalled('valid-linux-app.desktop') // => true.isInstalled('something-that-does-not-exist') // => false.```..[LICENSE](./LICENSE.md).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):2336
                                                                                                                                                                                                                                                        Entropy (8bit):4.972041539024436
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:WPWtoV9ToSoUrvpVc5c0CoypsXqDpcnGQ02c3EfrVQlKzCe9y4OHFv:W2ozToVUrvp4cBofq9cBcgrAK79S
                                                                                                                                                                                                                                                        MD5:AC1B6415C13441BFA70449E4F4170AD0
                                                                                                                                                                                                                                                        SHA1:F9FDB6C521C663B169C486A139D391FA1CBD76E7
                                                                                                                                                                                                                                                        SHA-256:344901C5CA17A9EA128ECA14C83FC560E7E52138C0C67FE0C2461C710A6208F8
                                                                                                                                                                                                                                                        SHA-512:EC03A94F71C4B86BDD28898731530D69B94CA70B4F21F0451E9EE8F42E1A3D4F9D8F9005A3CB5E5345D4A2746210235BC545DF136F7E7EBF483B9682BEF5E762
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:const { readdirSync } = require('fs').const { execSync } = require('child_process')..const opts = {. stdio: 'ignore'.}.const exec = (cmd) => execSync(cmd, opts)..const isUnixInstalled = (program) => {. try {. exec(`hash ${program} 2>/dev/null`). return true. } catch {. return false. }.}..const isDirectory = (path) => {. try {. readdirSync(path). return true. } catch {. return false. }.}.const isDotDesktopInstalled = (program) => {. const dirs = [. process.env.XDG_DATA_HOME && process.env.XDG_DATA_HOME + '/applications',. process.env.HOME && process.env.HOME + '/.local/share/applications',. '/usr/share/applications',. '/usr/local/share/applications'. ]. .filter(Boolean). .filter(isDirectory).. const trimExtension = (x) => x.replace(/\.desktop$/, ''). const desktopFiles = dirs. .flatMap((x) => readdirSync(x)). .filter((x) => x.endsWith('.desktop')). .map(trimExtension).. const programTrimmed = trimExtension(program). return deskto
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):194
                                                                                                                                                                                                                                                        Entropy (8bit):4.481047400319902
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:cBBFGGyq8wXTBdNFeZL8BNgh8BNN0eCMWkr+Xu:qyGMuTNFKwkCHr1
                                                                                                                                                                                                                                                        MD5:AA292809F88749CB0A4B50AC3A30D3C0
                                                                                                                                                                                                                                                        SHA1:932B970B6395B24E224C321661596CD8913F42CB
                                                                                                                                                                                                                                                        SHA-256:309B7060093BE0BE9A565BAA52F98410A5A1C33133F5247C10BC6882E478BC26
                                                                                                                                                                                                                                                        SHA-512:5A4E66AAF0FA3FBB18BBE41FF233E8EFD8BC9C78227F616C4CC7E0596E32438EB8EF6609900BF09EB3F38E17E7CDB09687B9E631D46726608504FDCAA0E10A4B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:const isInstalled = require('.').const tape = require('tape')..tape.test('isInstalled', (t) => {. t.true(isInstalled('ls')). t.false(isInstalled('something-that-does-not-exist')). t.end().}).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1020
                                                                                                                                                                                                                                                        Entropy (8bit):4.638096617240311
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:P7Gs9n1hSXINxtJoaAP16MRaVlX+c9hQcHY0Kc0S:P7Gs91hHNxsaA96tvuc7QV0K2
                                                                                                                                                                                                                                                        MD5:E5F55D7EE3B61F57AA9252E4976BE853
                                                                                                                                                                                                                                                        SHA1:FC74F9673C0055FBA6124AED40D5FFCBF90021D4
                                                                                                                                                                                                                                                        SHA-256:5C4CD255BCA83CE2FAFE6D3752DB2CF8B4F71D1C796A15F1E196D9F24425882F
                                                                                                                                                                                                                                                        SHA-512:7471360355F661D52AC69771C956B4FF53C6307D4B6697F6E81A727C0A211DBCBFA5CFDF6D5CA54E3D17B02CEDD0C47EAE3BAD52F787309568881B8F64A80316
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "name": "is-program-installed",. "description": "Check if a program is installed.",. "version": "2.3.4",. "author": {. "email": "zac@zacanger.com",. "name": "Zac Anger",. "url": "https://zacanger.com". },. "funding": {. "type": "ko-fi",. "url": "https://ko-fi.com/zacanger". },. "license": "MIT",. "main": "index.js",. "scripts": {. "preversion": "npm t",. "test": "npm run test:lint && npm run test:tape",. "test:lint": "standard",. "test:tape": "tape index.test.js". },. "homepage": "https://github.com/zacanger/is-program-installed#readme",. "repository": {. "type": "git",. "url": "https://github.com/zacanger/is-program-installed.git". },. "bugs": "https://github.com/zacanger/is-program-installed/issues",. "keywords": [. "command",. "exec",. "executable",. "hash",. "program". ],. "devDependencies": {. "sortpack": "2.3.0",. "standard": "17.0.0",. "tape": "5.5.3". },. "engines": {. "node": ">=16.0.0". },. "
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1245
                                                                                                                                                                                                                                                        Entropy (8bit):5.198916936408371
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:x5c2DpWHr4JHBH0yPP3gtAHw1hl9QHcsUv48Ok4/+dbo3oqxFz:xvVo8JplPvEDvQHcs5ITc3omFz
                                                                                                                                                                                                                                                        MD5:0492EF29A9D558A3E9660E7ACCC9CA6A
                                                                                                                                                                                                                                                        SHA1:0AEF1FF2A58152DC83BAAA6D5E97E54525C4FF21
                                                                                                                                                                                                                                                        SHA-256:4FCF69BBECB999EC8FA0ECE62BC8934B7CDD45061AC1A8B1939A09BE64CD4352
                                                                                                                                                                                                                                                        SHA-512:2FF6743661D190A0C7DABF3508D57C0D86C7ECD7B8200577E4EBFD937D3782A15D49F327B81428AFABC706D378C45F20ECA067C084A3376D770D4DFCE0F3E29F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:The MIT License (MIT).=====================..Copyright (c) 2017 Node.js API collaborators.-----------------------------------..*Node.js API collaborators listed at <https://github.com/nodejs/node-addon-api#collaborators>*..Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT S
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12881
                                                                                                                                                                                                                                                        Entropy (8bit):5.091767425116777
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:384:Dykz3XEFPRKWoFRfMip+Vxnh9b2LaLWL/LrLpLaLxLsaG7bogXIHHDLHnbepWzjf:DyIXOoFRki8PnzRGnCL
                                                                                                                                                                                                                                                        MD5:F2D7EA7E4D01EF5EF7E1BDE8232D96F8
                                                                                                                                                                                                                                                        SHA1:9F653C3EAED33DF031F1BA2FB81B4365DC0B4BC7
                                                                                                                                                                                                                                                        SHA-256:13BE3E52775410F5D4AEC19A41F9F97382A82200A71AA911361B877109F26E6B
                                                                                                                                                                                                                                                        SHA-512:29BC3646814AA4476CAC4A7B039A2AB51DF66A16632C123D31A766814AD2956EEA149579E6303C27FC3F81C17095CF86053EDFC8ABC00D07967AD7082ADD9341
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:NOTE: The default branch has been renamed!.master is now named main..If you have a local clone, you can update it by running:..```shell.git branch -m master main.git fetch origin.git branch -u origin/main main.```..# **node-addon-api module**.This module contains **header-only C++ wrapper classes** which simplify.the use of the C based [Node-API](https://nodejs.org/dist/latest/docs/api/n-api.html).provided by Node.js when using C++. It provides a C++ object model.and exception handling semantics with low overhead...There are three options for implementing addons: Node-API, nan, or direct.use of internal V8, libuv and Node.js libraries. Unless there is a need for.direct access to functionality which is not exposed by Node-API as outlined.in [C/C++ addons](https://nodejs.org/dist/latest/docs/api/addons.html).in Node.js core, use Node-API. Refer to.[C/C++ addons with Node-API](https://nodejs.org/dist/latest/docs/api/n-api.html).for more information on Node-API...Node-API is an ABI stable
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):762
                                                                                                                                                                                                                                                        Entropy (8bit):5.173881166313352
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:mCtwwcw9LRLCv9cxznCGyNeR0a5VCTze5hsLV2FfWN+AEuQcWnqLpA5Z3MVeZ3ZR:4lwNRWGyNeR0gYSTsLgjAEFn8A5RM2fL
                                                                                                                                                                                                                                                        MD5:98F8C21891914449F85FDBEBDE5EE6F2
                                                                                                                                                                                                                                                        SHA1:40F91D126351B0FC9FD4F03B33CCA72D952DEFC3
                                                                                                                                                                                                                                                        SHA-256:F15742E3019096B85EF3E8985E2FE66C4DDA722908577E113A1B0264893ECCA8
                                                                                                                                                                                                                                                        SHA-512:E2254B498E89D972733B3F390010843E924C68AEAB96F6C00CD6B3FB6C447E69ADF3A9B9CAF66ADC9DBC9BB57DFD92873D931A3D2E9FC37D8F934CA5B258BBE0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. 'variables': {. 'NAPI_VERSION%': "<!(node -p \"process.versions.napi\")",. 'disable_deprecated': "<!(node -p \"process.env['npm_config_disable_deprecated']\")". },. 'conditions': [. ['NAPI_VERSION!=""', { 'defines': ['NAPI_VERSION=<@(NAPI_VERSION)'] } ],. ['disable_deprecated=="true"', {. 'defines': ['NODE_ADDON_API_DISABLE_DEPRECATED']. }],. ['OS=="mac"', {. 'cflags+': ['-fvisibility=hidden'],. 'xcode_settings': {. 'OTHER_CFLAGS': ['-fvisibility=hidden']. }. }]. ],. 'include_dirs': ["<!(node -p \"require('../').include_dir\")"],. 'cflags': [ '-Werror', '-Wall', '-Wextra', '-Wpedantic', '-Wunused-parameter' ],. 'cflags_cc': [ '-Werror', '-Wall', '-Wextra', '-Wpedantic', '-Wunused-parameter' ].}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):560
                                                                                                                                                                                                                                                        Entropy (8bit):4.74785336192161
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:GeUuvuHL3dVjE4p0C9aYWilpQcWYBJbyGaOXH4:GeFvuHDp0QoYBJNI
                                                                                                                                                                                                                                                        MD5:1FE1FF8CA630AC3F8A8B9C4AC7E08AAD
                                                                                                                                                                                                                                                        SHA1:5D5716C9CAC44EEB2D911CCE7DC68F32BF49D47C
                                                                                                                                                                                                                                                        SHA-256:DDBC09F5B66FE24DD898FBE659085A6FF72E9575025004FC3762271DBA781E8B
                                                                                                                                                                                                                                                        SHA-512:F34EABBB5C9539EC64F9470754783E8D2AD004F2F1613DDF2A4E7CBF2D3E0427496B60ACB3D2E0CE03D68E38117351E88EF1D2A9123659A0556F0A3D0DFF50A7
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. 'defines': [ 'NAPI_CPP_EXCEPTIONS' ],. 'cflags!': [ '-fno-exceptions' ],. 'cflags_cc!': [ '-fno-exceptions' ],. 'conditions': [. ["OS=='win'", {. "defines": [. "_HAS_EXCEPTIONS=1". ],. "msvs_settings": {. "VCCLCompilerTool": {. "ExceptionHandling": 1,. 'EnablePREfast': 'true',. },. },. }],. ["OS=='mac'", {. 'xcode_settings': {. 'GCC_ENABLE_CPP_EXCEPTIONS': 'YES',. 'CLANG_CXX_LIBRARY': 'libc++',. 'MACOSX_DEPLOYMENT_TARGET': '10.7',. },. }],. ],.}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):296
                                                                                                                                                                                                                                                        Entropy (8bit):4.884319320380166
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:FcPA3WV4OTfL6RTBSElAbEgjZ2JwKjlA3tVe36mipE0kT:C43WeM6RTBiggjs/u3tM3tiefT
                                                                                                                                                                                                                                                        MD5:B6CC90D5B932A30E0F0CCC50AD604B14
                                                                                                                                                                                                                                                        SHA1:8ADC616FC0A9AEBDFCE536AA9BF7E552FAFDC403
                                                                                                                                                                                                                                                        SHA-256:6528E924B31E091C3243132FE713EA0F1FA6362FFAA3C2DD09D12670DB6B60DC
                                                                                                                                                                                                                                                        SHA-512:11C964D1B60030C9F750EBF078F46836238B4D4334BBBF1A85F32C759111EA6099FAC1C827C88A17B8D17876583EEA357DAD2D55F3CBBAC14690A58CD0CBEC5D
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:const path = require('path');..const include_dir = path.relative('.', __dirname);..module.exports = {. include: `"${__dirname}"`, // deprecated, can be removed as part of 4.0.0. include_dir,. gyp: path.join(include_dir, 'node_api.gyp:nothing'),. isNodeApiBuiltin: true,. needsFlag: false.};.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):7251
                                                                                                                                                                                                                                                        Entropy (8bit):3.9808680664415825
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:yLK7W38K7G5Cxi97aYYiFi97avutoz7ShthXz7DP:yL+W38+GwxiJMiFiJoutoncthXnDP
                                                                                                                                                                                                                                                        MD5:9449D419B251F86FBFE7A48795347026
                                                                                                                                                                                                                                                        SHA1:3B05F270E067B03608BA2479CAE3B0F04307EFF9
                                                                                                                                                                                                                                                        SHA-256:96AFB169FD8AF899DDCADC102EA137E3CD253C13B8862CB11BD58601FE2A5F90
                                                                                                                                                                                                                                                        SHA-512:2B2797394C59CAC5B73E6E39604E4EE5A51E6624F55426FB5FC125A1F29EC0FD9B0B3C2A4715E7B9475F814D364D684A1655ACC68D34DE89795475420BE9544F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#ifndef SRC_NAPI_INL_DEPRECATED_H_.#define SRC_NAPI_INL_DEPRECATED_H_..////////////////////////////////////////////////////////////////////////////////.// PropertyDescriptor class.////////////////////////////////////////////////////////////////////////////////..template <typename Getter>.inline PropertyDescriptor.PropertyDescriptor::Accessor(const char* utf8name,. Getter getter,. napi_property_attributes attributes,. void* /*data*/) {. using CbData = details::CallbackData<Getter, Napi::Value>;. // TODO: Delete when the function is destroyed. auto callbackData = new CbData({ getter, nullptr });.. return PropertyDescriptor({. utf8name,. nullptr,. nullptr,. CbData::Wrapper,. nullptr,. nullptr,. attributes,. callbackData. });.}..template <typename Getter>.inline PropertyDescriptor PropertyDescriptor::Accessor(const std::string& utf8name,.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):204456
                                                                                                                                                                                                                                                        Entropy (8bit):4.927143931196928
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:HuOR3ut9puE/wnOFGP6Dl8TIFWwaRJy+XcDdz7/QNjw7Nvt38yZXobBHbtR7VX3V:HuQut9puE/wnOFGP6Dl8TIFWwaRJy+XH
                                                                                                                                                                                                                                                        MD5:85DF6CB613DB042D15EC04E84492C23F
                                                                                                                                                                                                                                                        SHA1:487EA0F23D70E7692F5B78CD6AE8C77934AE39DA
                                                                                                                                                                                                                                                        SHA-256:141FEE09A5439DE973314B4DDB783A09E74A097F7DDFC5E3B994764A182E3795
                                                                                                                                                                                                                                                        SHA-512:862D8C0D8BB75F408373C87231B40441C2D4B6F776A7EE3DFA2FE72406B58C0AA24772861F83590BC047F237E02597E0F731889936369C2C83E5896A39514667
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#ifndef SRC_NAPI_INL_H_.#define SRC_NAPI_INL_H_..////////////////////////////////////////////////////////////////////////////////.// Node-API C++ Wrapper Classes.//.// Inline header-only implementations for "Node-API" ABI-stable C APIs for.// Node.js..////////////////////////////////////////////////////////////////////////////////..// Note: Do not include this file directly! Include "napi.h" instead...#include <algorithm>.#include <cstring>.#include <mutex>.#include <type_traits>.#include <utility>..namespace Napi {..// Helpers to handle functions exposed from C++..namespace details {..// Attach a data item to an object and delete it when the object gets.// garbage-collected..// TODO: Replace this code with `napi_add_finalizer()` whenever it becomes.// available on all supported versions of Node.js..template <typename FreeType>.static inline napi_status AttachData(napi_env env,. napi_value obj,. FreeType* data,.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:C++ source, ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):121041
                                                                                                                                                                                                                                                        Entropy (8bit):4.580814942852371
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:I/0531/VtvS6L9viD8XHJePph0gE8I6WDvMG:I/0nVtvS6L9viD8XHJePpGgE8I6WDr
                                                                                                                                                                                                                                                        MD5:F6D9F20C11573476B1937B6FC4D2EFEF
                                                                                                                                                                                                                                                        SHA1:E1F46759C59C5035EB44B5A30BEAEE3B8EECB6BC
                                                                                                                                                                                                                                                        SHA-256:38ECE42F702D0226ECD63C8B9F0A13E71368D55944994BD2954DC142EFDDE669
                                                                                                                                                                                                                                                        SHA-512:A15738B1E7BA569C41774507FF07330F6D2B728B3B405614B396E18C216C59931041A66F602620D06D56698891F8CA7864157B86A0AFFF3A26946504D5E3C538
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:#ifndef SRC_NAPI_H_.#define SRC_NAPI_H_..#include <node_api.h>.#include <functional>.#include <initializer_list>.#include <memory>.#include <mutex>.#include <string>.#include <vector>..// VS2015 RTM has bugs with constexpr, so require min of VS2015 Update 3 (known good version).#if !defined(_MSC_VER) || _MSC_FULL_VER >= 190024210.#define NAPI_HAS_CONSTEXPR 1.#endif..// VS2013 does not support char16_t literal strings, so we'll work around it using wchar_t strings.// and casting them. This is safe as long as the character sizes are the same..#if defined(_MSC_VER) && _MSC_VER <= 1800.static_assert(sizeof(char16_t) == sizeof(wchar_t), "Size mismatch between char16_t and wchar_t");.#define NAPI_WIDE_TEXT(x) reinterpret_cast<char16_t*>(L ## x).#else.#define NAPI_WIDE_TEXT(x) u ## x.#endif..// If C++ exceptions are not explicitly enabled or disabled, enable them.// if exceptions were enabled in the compiler settings..#if !defined(NAPI_CPP_EXCEPTIONS) && !defined(NAPI_DISABLE_CPP_EXCEPTIONS).
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):132
                                                                                                                                                                                                                                                        Entropy (8bit):4.010854302019321
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:S9Wcz/t969fFIKNKFNFt5wDAvXFuCGQj+mGsFFFiCYv:S9Wa96aFd5UJmhKbv
                                                                                                                                                                                                                                                        MD5:FCEC1557AC47891385AE1F67E6DA343A
                                                                                                                                                                                                                                                        SHA1:E361D3A3BE19E802820F2FE59BFDF7C9EF72FC74
                                                                                                                                                                                                                                                        SHA-256:3CD2C44FB0974F016376B676D46BBEBBCA7C89D4383B09ECE30E4CB4122A1499
                                                                                                                                                                                                                                                        SHA-512:43715845F701ABDC09FE59D33E3F61E19278ABBACB122EDAF1B26DE55BD80B3354B76D5616905C8038EB6158C3399162B40A73742B7E4C733B3AC187E9DB0AA3
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. 'targets': [. {. 'target_name': 'nothing',. 'type': 'static_library',. 'sources': [ 'nothing.c' ]. }. ].}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):639
                                                                                                                                                                                                                                                        Entropy (8bit):4.818477314989795
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:GeTs7VmEvuHVyDb143FeVjEaM9aYWilpQcWbyGaOXAV4:GeTeMEvuHN0QoNwS
                                                                                                                                                                                                                                                        MD5:D75852A9F1E16B44A8E8D568CD2CEF04
                                                                                                                                                                                                                                                        SHA1:4BF93F1EF3E5875CC40632CF229DEA170C8F03B3
                                                                                                                                                                                                                                                        SHA-256:494060B87197C489497A038504147C435B1D09306152048ADD42BA0D7D16E747
                                                                                                                                                                                                                                                        SHA-512:857923151649B77E35C0D1A4F3191FE65463AB2FB5746256692F96F8DC810A9E40EEFA85EAA8141AFED49DD896F7CB58E2EB4893F94B40E4259718C50B93074C
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. 'defines': [ 'NAPI_DISABLE_CPP_EXCEPTIONS' ],. 'cflags': [ '-fno-exceptions' ],. 'cflags_cc': [ '-fno-exceptions' ],. 'conditions': [. ["OS=='win'", {. # _HAS_EXCEPTIONS is already defined and set to 0 in common.gypi. #"defines": [. # "_HAS_EXCEPTIONS=0". #],. "msvs_settings": {. "VCCLCompilerTool": {. 'ExceptionHandling': 0,. 'EnablePREfast': 'true',. },. },. }],. ["OS=='mac'", {. 'xcode_settings': {. 'CLANG_CXX_LIBRARY': 'libc++',. 'MACOSX_DEPLOYMENT_TARGET': '10.7',. 'GCC_ENABLE_CPP_EXCEPTIONS': 'NO',. },. }],. ],.}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):467
                                                                                                                                                                                                                                                        Entropy (8bit):4.019589958784576
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6:lQS1kS0NwPpUjCAnqHZmA/yOQzFwWJBBzz5WQrBy+qkZGx5WKvNCL1e9TuPi1/zL:d1d0Nc0qKRzrnP5WI8+8x5W5eTT9v
                                                                                                                                                                                                                                                        MD5:33E3FB94807BCD5102535F476C6A46A8
                                                                                                                                                                                                                                                        SHA1:DEDC07E9973F104E29D2EEE9AD3468B0F40DD620
                                                                                                                                                                                                                                                        SHA-256:B1CB7DA23CCA1681C7392A3C889EB0CC4916C53D2D7692D4B654AE751F3442F3
                                                                                                                                                                                                                                                        SHA-512:BBC762C8886EC78FD889B46ABFD9F9ACA7F5D2CADBF9676F6A010026D4056CAA076516380B3C0737C61962E8BB5B0555095DD0386C99D9DA773C200CFA130755
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "versions": [. {. "version": "*",. "target": {. "node": "active". },. "response": {. "type": "time-permitting",. "paid": false,. "contact": {. "name": "node-addon-api team",. "url": "https://github.com/nodejs/node-addon-api/issues". }. },. "backing": [ { "project": "https://github.com/nodejs" },. { "foundation": "https://openjsf.org/" }. ]. }. ].}.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8972
                                                                                                                                                                                                                                                        Entropy (8bit):4.524502079283389
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:zcKBpIgmN9MbfDi1XjnSUmtXKZkKOUY7+1:zhBCgmMVK6+1
                                                                                                                                                                                                                                                        MD5:FCCB36F2A58EB5796A183FD1D43FF085
                                                                                                                                                                                                                                                        SHA1:C4ED1BA2A92D18FBE76BB4BCB79C9C2C928FD770
                                                                                                                                                                                                                                                        SHA-256:B47CCB2B24BF38CB49C7624BADD448B2364EB8DE7C92CE168F6BC89EBABCB2FB
                                                                                                                                                                                                                                                        SHA-512:B8625E568ED2F93B86D946C6B75F56F2D770BF8B1138E4C8742D58B111A6D9A5CEC62424C4A794982C97980959AB892B549185A5D6FEF57AC306D60B1ECC2C8B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "bugs": {. "url": "https://github.com/nodejs/node-addon-api/issues". },. "contributors": [. {. "name": "Abhishek Kumar Singh",. "url": "https://github.com/abhi11210646". },. {. "name": "Alba Mendez",. "url": "https://github.com/jmendeth". },. {. "name": "Alexander Floh",. "url": "https://github.com/alexanderfloh". },. {. "name": "Andr.s Tim.r, Dr",. "url": "https://github.com/timarandras". },. {. "name": "Andrew Petersen",. "url": "https://github.com/kirbysayshi". },. {. "name": "Anisha Rohra",. "url": "https://github.com/anisha-rohra". },. {. "name": "Anna Henningsen",. "url": "https://github.com/addaleax". },. {. "name": "Arnaud Botella",. "url": "https://github.com/BotellaA". },. {. "name": "Arunesh Chandra",. "url": "https://github.com/aruneshchandra". },. {. "name": "Azlan Mukhtar",. "url": "https://github.com/azlan
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (339)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3217
                                                                                                                                                                                                                                                        Entropy (8bit):4.926428555338531
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:3ZLLUOJJN8urv5xC6YiOCNGtALdb8sbgn14vghToliQejA5dfUeUAhgjLMGKxMRw:3xL3ePvGgn1PEPUJ4ILLKw/Hdyf
                                                                                                                                                                                                                                                        MD5:34143C24D232AC62205EC0B7601CB109
                                                                                                                                                                                                                                                        SHA1:3DECBDEED6F0C742925A5BE9B78F5251A4C0B569
                                                                                                                                                                                                                                                        SHA-256:65E9EA918538F453166B10A1D609CF44CEC3D2D01F23FECB5265FB3A4BF303D5
                                                                                                                                                                                                                                                        SHA-512:07DAD1D9C5C618AFC5FE2B8183EA40DB0CD736E0600BA8BDE4F38DB726D85E277C460140EF312C91A748A208FFA72283BE01A224F976F3421F144A2977EA4B2F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# Tools..## clang-format..The clang-format checking tools is designed to check changed lines of code compared to given git-refs...## Migration Script..The migration tool is designed to reduce repetitive work in the migration process. However, the script is not aiming to convert every thing for you. There are usually some small fixes and major reconstruction required...### How To Use..To run the conversion script, first make sure you have the latest `node-addon-api` in your `node_modules` directory..```.npm install node-addon-api.```..Then run the script passing your project directory.```.node ./node_modules/node-addon-api/tools/conversion.js ./.```..After finish, recompile and debug things that are missed by the script....### Quick Fixes.Here is the list of things that can be fixed easily.. 1. Change your methods' return value to void if it doesn't return value to JavaScript.. 2. Use `.` to access attribute or to invoke member function in Napi::Object instead of `->`.. 3. `Napi::New
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3210
                                                                                                                                                                                                                                                        Entropy (8bit):4.725163839814415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:xDAt4XvYzVlBcaiQLOiQQK2HjaR5D/v/l:xE4AzZcaiQaiQQ9HjafDHt
                                                                                                                                                                                                                                                        MD5:E0319363C4E8D95A44A00BF037061414
                                                                                                                                                                                                                                                        SHA1:2E3895647CCDB1D20EEA6C325D32F7E12F4D7F2C
                                                                                                                                                                                                                                                        SHA-256:F3264FD3F9DD9BC3E051CDCF72125D34617B2B06B914C49F1E1297E53CFD524B
                                                                                                                                                                                                                                                        SHA-512:3555A6F001DC983EAEB6F63368DC7C6C3962003B73F15991112E16E8942B90B83F8AA83E16AE35EB076DB9422924B9AAC00D7AD312B27589B10264FC249B3915
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:'use strict';.// Descend into a directory structure and, for each file matching *.node, output.// based on the imports found in the file whether it's an N-API module or not...const fs = require('fs');.const path = require('path');.const child_process = require('child_process');..// Read the output of the command, break it into lines, and use the reducer to.// decide whether the file is an N-API module or not..function checkFile(file, command, argv, reducer) {. const child = child_process.spawn(command, argv, {. stdio: ['inherit', 'pipe', 'inherit']. });. let leftover = '';. let isNapi = undefined;. child.stdout.on('data', (chunk) => {. if (isNapi === undefined) {. chunk = (leftover + chunk.toString()).split(/[\r\n]+/);. leftover = chunk.pop();. isNapi = chunk.reduce(reducer, isNapi);. if (isNapi !== undefined) {. child.kill();. }. }. });. child.on('close', (code, signal) => {. if ((code === null && signal !== null) || (code !== 0)) {.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1892
                                                                                                                                                                                                                                                        Entropy (8bit):4.933641809741594
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:5OFy5Lllcu4EnBeQtU9ekC2E2h2Rpo/ljIWpIWa:kFMr4EnBeQIZjIWpIWa
                                                                                                                                                                                                                                                        MD5:52C3D9F6C0A2B69FA4699A93416C2692
                                                                                                                                                                                                                                                        SHA1:5E18D8F7591F7DD97DE38B4129E644235777835B
                                                                                                                                                                                                                                                        SHA-256:F332F9209E5329776E63B4B48A53EFBE95403E47ECEA8C32DBCF937F3938D90A
                                                                                                                                                                                                                                                        SHA-512:441B8C118F2EA9C10F37AD83188AA0417A18747753891E8E4903B9C44B9547548988B99AE272FEAD87BC8E43B362CAD2CE7D523BBD20E31933ECEE5BE685E809
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;.const path = require('path');..const filesToCheck = ['*.h', '*.cc'];.const FORMAT_START = process.env.FORMAT_START || 'main';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. const clangFormatPath = path.dirname(require.resolve('clang-format'));. const options = ['--binary=node_modules/.bin/clang-format', '--style=file'];. if (fix) {. options.push(FORMAT_START);. } else {. options.push('--diff', FORMAT_START);. }.. const gitClangFormatPath = path.join(clangFormatPath, 'bin/git-clang-format');. const result = spawn(. 'python',. [gitClangFormatPath, ...options, '--', ...filesToCheck],. { encoding: 'utf-8' }. );.. if (result.stderr) {. console.error('Error running git-clang-format:', result.stderr);. return 2;. }.. const clangFo
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable, with very long lines (454)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):15275
                                                                                                                                                                                                                                                        Entropy (8bit):5.515853837423564
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:85F2BOFlkjlyVK3y+lonvzINqXw29FjNqSL/8KC0VKNfbanDrQ6gy12R3NuO03Mp:G8a2LgvEFvKWjpPGCtBINjo
                                                                                                                                                                                                                                                        MD5:3F6FE59495A8968E296547DBADE7C73B
                                                                                                                                                                                                                                                        SHA1:1C603B7606A5F36515CEC6781DB65BAB8BB0864F
                                                                                                                                                                                                                                                        SHA-256:DF2F681BDB4A1DAC5FAF7FA70A60DACE4DD12CE0B9964EFFCEE56A43F693FC6C
                                                                                                                                                                                                                                                        SHA-512:CFBEA2B2ACF0AE37C6F50DF8A5F2CC96F54F480C05655BA5D8D5AE0E59E34315F0D71082EF3E5A7AB8B6CD38EA8F621C9AA137DF7E9086E1B5DDE486E49ED52B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#! /usr/bin/env node..'use strict'..const fs = require('fs');.const path = require('path');..const args = process.argv.slice(2);.const dir = args[0];.if (!dir) {. console.log('Usage: node ' + path.basename(__filename) + ' <target-dir>');. process.exit(1);.}..const NodeApiVersion = require('../package.json').version;..const disable = args[1];.if (disable != "--disable" && dir != "--disable") {. var ConfigFileOperations = {. 'package.json': [. [ /([ ]*)"dependencies": {/g, '$1"dependencies": {\n$1 "node-addon-api": "' + NodeApiVersion + '",'],. [ /[ ]*"nan": *"[^"]+"(,|)[\n\r]/g, '' ]. ],. 'binding.gyp': [. [ /([ ]*)'include_dirs': \[/g, '$1\'include_dirs\': [\n$1 \'<!(node -p "require(\\\'node-addon-api\\\').include_dir")\',' ],. [ /([ ]*)"include_dirs": \[/g, '$1"include_dirs": [\n$1 "<!(node -p \\"require(\'node-addon-api\').include_dir\\")",' ],. [ /[ ]*("|')<!\(node -e ("|'|\\"|\\')require\(("|'|\\"|\\')nan("|'|\\"|\\')\)("|'|\\"|\\')\)("
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:a /usr/bin/env node script, ASCII text executable
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1746
                                                                                                                                                                                                                                                        Entropy (8bit):4.928638774068701
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:y2y+RJFSUVLMwRVyEQZIfMOGicP8ZCLIh9eL13cxe+n/WG9yBBV0eQidTMs0GUW+:5jFrL+l8ALaGMxeMp4/lzIGUWqlQS
                                                                                                                                                                                                                                                        MD5:B4B9D969399A6A020D0B4FE91F201EBB
                                                                                                                                                                                                                                                        SHA1:643D1FD1ACE1964A367B001D939CEA45B8620152
                                                                                                                                                                                                                                                        SHA-256:CB0D2625BBEE44502B5C170386D00C7BC07D0E0AE4E995524D2D00B025A369E2
                                                                                                                                                                                                                                                        SHA-512:964E84FCBE3B58C79F4361DEBC69FD00D2A20E28DB8AF8BCF8F42501F48A525E60F77C246DE9B94F73B364BC324995ED892A77E09C7DDD6E735FF354A6D2219F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:#!/usr/bin/env node..const spawn = require('child_process').spawnSync;..const filesToCheck = '*.js';.const FORMAT_START = process.env.FORMAT_START || 'main';..function main (args) {. let fix = false;. while (args.length > 0) {. switch (args[0]) {. case '-f':. case '--fix':. fix = true;. break;. default:. }. args.shift();. }.. // Check js files that change on unstaged file. const fileUnStaged = spawn(. 'git',. ['diff', '--name-only', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. // Check js files that change on staged file. const fileStaged = spawn(. 'git',. ['diff', '--name-only', '--cached', FORMAT_START, filesToCheck],. {. encoding: 'utf-8'. }. );.. const options = [. ...fileStaged.stdout.split('\n').filter((f) => f !== ''),. ...fileUnStaged.stdout.split('\n').filter((f) => f !== ''). ];.. if (fix) {. options.push('--fix');. }. const result = spawn('node_modules/.bin/eslint',
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1137
                                                                                                                                                                                                                                                        Entropy (8bit):5.173511925664354
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:Ht3rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:N3aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                                                        MD5:DAB25705DDF630B3F1AFF51263E1DCA2
                                                                                                                                                                                                                                                        SHA1:2852B0A2CF8C22901D915FC7D99C0ED54888913D
                                                                                                                                                                                                                                                        SHA-256:15C88630F1E778DB64A446CB31B67362CC9EB7A048FDF5AC7AB51905B74464CD
                                                                                                                                                                                                                                                        SHA-512:DBC9114BEB7A41EE456A7D34A818DCF45F38FEDDB692AB9F9A14DF530825A2466F7FD208ECD3319236AE78080F5DDA5254AAAC513DF59B3582CA3825FE0C9A4A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MIT License..Copyright (c) 2016-2019, Peculiar Ventures.All rights reserved...Author 2016-2019, Yury Strozhevsky..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTI
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):732
                                                                                                                                                                                                                                                        Entropy (8bit):4.949800977546677
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:UCSaN+J3xN+JNWlXsDwXSRz6RhGx9m9Ni2OBekeK4Mrbsr4kQDa:UCShJ3mJNKzRRhGbmK4qzkQW
                                                                                                                                                                                                                                                        MD5:7FC4CF394B55F25E7E8E9A8A4E4990F1
                                                                                                                                                                                                                                                        SHA1:A2CF3892CE9500BF7E6CB7EB0C35BD803742228F
                                                                                                                                                                                                                                                        SHA-256:77BF8BAAE73980E1D7518D15D1E12C40B5DBF5CE2B9A81A3EAEF2436C9E5AD87
                                                                                                                                                                                                                                                        SHA-512:72E3F3A7AECE2A72FD377CC9645EBCA24308069C1EB451D92104DDFD77CA35F5EA5B5B5E3CDFF7DAF8A058FDD4CF129A8614E3F87A56AE30AFAC79AE3815CAF1
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:# pvutils..[![test](https://github.com/PeculiarVentures/pvutils/actions/workflows/test.yml/badge.svg)](https://github.com/PeculiarVentures/pvutils/actions/workflows/test.yml).[![Coverage Status](https://coveralls.io/repos/github/PeculiarVentures/pvutils/badge.svg?branch=master)](https://coveralls.io/github/PeculiarVentures/pvutils?branch=master)..`pvutils` is a set of common utility functions used in various Peculiar Ventures Javascript based projects...Some example capabilities included in `pvutils` include:.- Converting dates into UTC,.- Converting an "ArrayBuffer" into a hexdecimal string,.- Converting a number from 2^base to 2^10,.- Converting a number from 2^10 to 2^base,.- Concatenate two ArrayBuffers,.- And more....
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (309)
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4245
                                                                                                                                                                                                                                                        Entropy (8bit):4.946062839323084
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:96:jH5PgqqyBOUxcjRy6TaT/Kir/VI4w2XSA0jeuliVlgTETYT7:jeqvB1TwysexeN
                                                                                                                                                                                                                                                        MD5:51BAD99664EB583928769A643A9AAC30
                                                                                                                                                                                                                                                        SHA1:C0CF783BE69EEEC96115F07C5C154A74FDFBA548
                                                                                                                                                                                                                                                        SHA-256:43DD64D1B82E16E897E949B43576823D6FC1BB5E55E4950267A873692850FF32
                                                                                                                                                                                                                                                        SHA-512:97E9312FC900E3B32E21F48FA77CC7C9CEDCE801176ADF0BF06779DD2007C22714C61331DFC6D764552EECDAD8AA507DB2310BE7D1DEFE495E85D1DFF0E1966A
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*!. Copyright (c) Peculiar Ventures, LLC.*/../**. * Making UTC date from local date. * @params date Date to convert from. */.declare function getUTCDate(date: Date): Date;./**. * Get value for input parameters, or set a default value. * @param parameters. * @param name. * @param defaultValue. */.declare function getParametersValue<T = unknown>(parameters: Record<string, any>, name: string, defaultValue: T): T;./**. * Converts "ArrayBuffer" into a hexadecimal string. * @param inputBuffer. * @param inputOffset. * @param inputLength. * @param insertSpace. */.declare function bufferToHexCodes(inputBuffer: ArrayBuffer, inputOffset?: number, inputLength?: number, insertSpace?: boolean): string;.interface LocalBaseBlock {. error?: string;.}./**. * Check input "ArrayBuffer" for common functions. * @param {LocalBaseBlock} baseBlock. * @param {ArrayBuffer} inputBuffer. * @param {number} inputOffset. * @param {number} inputLength. * @returns {boolean}. */.declare function checkBufferParams(ba
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12019
                                                                                                                                                                                                                                                        Entropy (8bit):4.686486939338883
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:L1ThtmbGcpGpxhbphgtP6MjdsH2lFRWbdPiE7yABP2V9liHN:BIqdgtQHwmLgVPqN
                                                                                                                                                                                                                                                        MD5:9197EEC841670CCE4C026C40F0B95DE7
                                                                                                                                                                                                                                                        SHA1:94F7618AFDCA5589D52F7B5E35C26E1C2BCFB7E2
                                                                                                                                                                                                                                                        SHA-256:0578F1E3467599ACC43B3E53006669B51ACD9EF019524286B5443328E80F6B71
                                                                                                                                                                                                                                                        SHA-512:E1B5AA07DA45E24AA69446D89DB85B8B0206D797743F69E53BC66F14152AEBB643B4EC596287467DC13A046F2E2005EC10EC8AED34E7C7ADDFD3EEC69CEAEDEB
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*!. Copyright (c) Peculiar Ventures, LLC.*/..function getUTCDate(date) {.. return new Date(date.getTime() + (date.getTimezoneOffset() * 60000));..}..function getParametersValue(parameters, name, defaultValue) {.. var _a;.. if ((parameters instanceof Object) === false) {.. return defaultValue;.. }.. return (_a = parameters[name]) !== null && _a !== void 0 ? _a : defaultValue;..}..function bufferToHexCodes(inputBuffer, inputOffset = 0, inputLength = (inputBuffer.byteLength - inputOffset), insertSpace = false) {.. let result = "";.. for (const item of (new Uint8Array(inputBuffer, inputOffset, inputLength))) {.. const str = item.toString(16).toUpperCase();.. if (str.length === 1) {.. result += "0";.. }.. result += str;.. if (insertSpace) {.. result += " ";.. }.. }.. return result.trim();..}..function checkBufferParams(baseBlock, inputBuffer, inputOffset, inputLength) {.. if (!(inputBuffer
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Algol 68 source, ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12522
                                                                                                                                                                                                                                                        Entropy (8bit):4.72069806276295
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:uQ1ThtmbGcpGpxhbphgtP6MjdsH2lFRWbdPiE7yABP2V9li+29A:TIqdgtQHwmLgVP8i
                                                                                                                                                                                                                                                        MD5:63DEB1E70FF8AE5420D54491B204076F
                                                                                                                                                                                                                                                        SHA1:C2AB67D87AC8539C6B01751BA7F757488B5EE06C
                                                                                                                                                                                                                                                        SHA-256:DF04E5483B66AF19B163561164DE1E66B71A68A09E94D60880B92AE01B7B07FD
                                                                                                                                                                                                                                                        SHA-512:13E2E187977A373C35970A78A79F5C2AC22454916552A3D99985423A06474CF730507483823ACC24A6D5BAD97EA8517F1DC13EC1AB6F98DD41EB3D80A3F03D3B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:/*!. Copyright (c) Peculiar Ventures, LLC.*/..'use strict';..Object.defineProperty(exports, '__esModule', { value: true });..function getUTCDate(date) {.. return new Date(date.getTime() + (date.getTimezoneOffset() * 60000));..}..function getParametersValue(parameters, name, defaultValue) {.. var _a;.. if ((parameters instanceof Object) === false) {.. return defaultValue;.. }.. return (_a = parameters[name]) !== null && _a !== void 0 ? _a : defaultValue;..}..function bufferToHexCodes(inputBuffer, inputOffset = 0, inputLength = (inputBuffer.byteLength - inputOffset), insertSpace = false) {.. let result = "";.. for (const item of (new Uint8Array(inputBuffer, inputOffset, inputLength))) {.. const str = item.toString(16).toUpperCase();.. if (str.length === 1) {.. result += "0";.. }.. result += str;.. if (insertSpace) {.. result += " ";.. }.. }.. return result.trim();..}..function checkBufferPar
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1439
                                                                                                                                                                                                                                                        Entropy (8bit):4.734690107727952
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24:xSYCOxGQx7wdkwiCPpR9zbFCrzAhIBJNhO9LW6ueg3JleVwvszTBYvsRBQY8zW5O:x9CV+0dzPpXpqzAha3Oeeg5ww8BY8BQ3
                                                                                                                                                                                                                                                        MD5:34EE8B6A4C9B46F875F760CF99329403
                                                                                                                                                                                                                                                        SHA1:0996D9F22C0FB88182D16E905E41DF8609B9A2C8
                                                                                                                                                                                                                                                        SHA-256:0B1B999200A4A9B5C9EF97F4B723B7667CF66225B1E26053EB802BFCC146444D
                                                                                                                                                                                                                                                        SHA-512:216926C90455C5F6E093AFAD42D0FF445F9376F682865065AC0D0E441123AE97249FEB8F88E9BB0AAEFBAFD54A99B898D37DD080385F589F1B28D76CFE0D9332
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{. "author": {. "email": "yury@strozhevsky.com",. "name": "Yury Strozhevsky". },. "contributors": [. {. "email": "rmh@unmitigatedrisk.com",. "name": "Ryan Hurst". },. {. "email": "microshine@mail.ru",. "name": "Miroshin Stepan". }. ],. "repository": {. "type": "git",. "url": "https://github.com/PeculiarVentures/pvutils.git". },. "description": "Common utilities for products from Peculiar Ventures",. "engines": {. "node": ">=6.0.0". },. "scripts": {. "prepare": "npm run build",. "test": "mocha",. "lint": "eslint . --ext .ts",. "lint:fix": "eslint --fix . --ext .ts",. "build": "rollup -c",. "coverage": "nyc npm test",. "coveralls": "nyc report --reporter=text-lcov | coveralls". },. "files": [. "build",. "README.md",. "LICENSE". ],. "module": "./build/utils.es.js",. "main": "./build/utils.js",. "types": "./build/index.d.ts",. "devDependencies": {. "@types/mocha": "^9.1.0",. "@types/node": "
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):687
                                                                                                                                                                                                                                                        Entropy (8bit):5.009374163060705
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:YrV7e2Qk+t3gpjFn1spNF3EAjVYDlOOQOX/nUevGrzfvziSE/1szFbrJ6mtT:Yr1e205bNU0ORfU53TxENMFbrJT
                                                                                                                                                                                                                                                        MD5:CEA969B6DE0A42972B3108F97FD4D415
                                                                                                                                                                                                                                                        SHA1:0038812B8DA67905CC6206C0E213AA7952A8E7EF
                                                                                                                                                                                                                                                        SHA-256:439113FEA4346C21D2FA27AC99ED7CE11EB415B896828B7CE2B4951F2D515EBA
                                                                                                                                                                                                                                                        SHA-512:B7CE2ED8F9369C2D0103348D128793DF80AA4655013E5E5414431227F3066A0E7B61338602AC863895DEBBC8F699B0DED69F47D5C2FD64B2385134FDB3DF255F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"name":"criptocns","version":"1.1.1","description":"CriptoCNS REST service","repository":{"type":"git","url":"https://bitbucket.org/yakoana/xapiripe.git"},"author":"Marco Antonio Gutierrez<yorick.flannagan@gmail.com>","license":"LGPL-3.0-or-later","bugs":{"email":"yorick.flannagan@gmail.com"},"keywords":["CAdES","Cryptography","PKI"],"devDependencies":{"electron":"^18.0.3","electron-packager":"^15.4.0","electron-winstaller":"^5.0.0","grunt":"^1.6.1","grunt-contrib-copy":"^1.0.0","grunt-contrib-jshint":"^3.2.0","webpack":"^5.72.1","webpack-cli":"^4.9.2","yargs":"^17.4.1"},"dependencies":{"alert":"^5.1.1","asn1js":"^2.3.2","node-addon-api":"^4.3.0"},"main":"./appservice/main.js"}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):405456
                                                                                                                                                                                                                                                        Entropy (8bit):3.315159309401426
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:yIEEOj4QYKlDP86x7WKvS1Oee66XIcKycPfia8mFZ1U2Kzm7pCs0XxYTZtaNI/2B:jcYg+1OktFo
                                                                                                                                                                                                                                                        MD5:0AB2D987874F532E44E8DB5F6444206B
                                                                                                                                                                                                                                                        SHA1:9F6E013824CEC49B77C00288A22CE63447E35C2C
                                                                                                                                                                                                                                                        SHA-256:73E22C4FE4D2C334BE02164BB951E1E586270F5A32BFF25B9666E21031D23537
                                                                                                                                                                                                                                                        SHA-512:53AE01F5E0079026392E819AC84BA5DE601D96B6A1B3CF80579932109847D18162BDAFB345FE3DBCDD48BF10B8D9827B19EAB09B933495F34120DA17610BE811
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........!.P.10.0.139.15-electron.0..........................................h....n......M.......a........a........a........at.......a........a.......... ....9.`H...D..W.....W.....W...D. ..Y.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`....D..W.....W.....W...D. ..).`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..Y.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D.(Jb....!.....@..F^.....U`....`.....(Jb....B.....@..F^...`.....D...IDa........D`....D`....D`.......`.....D].......D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L.....................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1904128
                                                                                                                                                                                                                                                        Entropy (8bit):5.888268078835746
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:wWltPuAnUCiag6CKM2zCy9sQuOjj1VgZej6GeS4lNrCze5qhYp4t9m/:Nt3UCiag6CKM2zCyZuOjJaxSS5qh
                                                                                                                                                                                                                                                        MD5:6FCBE10724D6C767002A845C0BBE1139
                                                                                                                                                                                                                                                        SHA1:18B57D7646DEB32B5681934E2921E98F55818246
                                                                                                                                                                                                                                                        SHA-256:28A913DB4008030DE78F2E5C04A27BC81DBA0C4147248B95078AD1ACA2D1AC9D
                                                                                                                                                                                                                                                        SHA-512:0E0A1C39D648C8B47E20CCA500402DCAE542BD8182E37A37A924DF496FF38F9A19C78EE22C3C78A9C88CB94227C9FEE1C9D410F08BECB0BE46F298635FF6B2ED
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.p_............................>.... ........@.. .......................`............@.....................................W.... .......................@....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................ .......H.......LU..............,.................................................{....*..{....*..{....*r.(......}......}......}....*....0..S........u......,G(.....{.....{....o....,/(.....{.....{....o....,.(.....{.....{....o....*.*..0..K....... .A. )UU.Z(.....{....o....X )UU.Z(.....{....o....X )UU.Z(.....{....o....X*..0...........r...p......%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....(....*....{....*..{....*
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):459776
                                                                                                                                                                                                                                                        Entropy (8bit):6.292328117789296
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:CXs0JzgsBJ3fFhPLAdis2TQS39tSgpZX01Wofw4HQltTztmK8G:HKBJPFRLAHitzZX01WjTztj8
                                                                                                                                                                                                                                                        MD5:3532ADDCE0DBC08008C39132853F83E3
                                                                                                                                                                                                                                                        SHA1:7033315E91B1EEACACC0681422DDEB90DCF9AC56
                                                                                                                                                                                                                                                        SHA-256:3183002724DF237FB889482E96DFBB845913B22B18C7E4E32EE935D8FB8BB344
                                                                                                                                                                                                                                                        SHA-512:5A666AFDE776288DEF21DF7422E9732AEA79F057840750E2C98FADB9447B9B739662678D2A4556B3D659F432ABCEEC95F1EEE428C09CDA01BF7F2D657F694144
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." ......................................................................`A........................................`.......q#..P....p...........=..............p...............................(....3..0............&..(............................text...f........................... ..`.rdata..L.... ......................@..@.data....M....... ..................@....pdata...=.......>..................@..@.00cfg..(....@......................@..@.tls.........P......................@..._RDATA.......`......................@..@.rsrc........p......................@..@.reloc..p...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):3189760
                                                                                                                                                                                                                                                        Entropy (8bit):6.423660603949457
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:j/CZxwhAhRPF/CA5cEK0mEVDTQc8F3Hn0Ha0nHzlJvOXkpNQkcXTVf4/NOmQrR4u:j4wHTccVfZ3nuo
                                                                                                                                                                                                                                                        MD5:995480CA0EEEC22B997A28F725C709C1
                                                                                                                                                                                                                                                        SHA1:10D1BC61D6FCF221312C416A12F5A04B60B507D5
                                                                                                                                                                                                                                                        SHA-256:E3CCB2E60383A5176A8587829A1F5AD4EB9000B488B1F245CA12A173F0812001
                                                                                                                                                                                                                                                        SHA-512:3248E4A63B6BBF347583209877D8302BC0CA3D53EFD0DA2351D7752F0EF9C9034B8D4CE9B6FEA642D5B7EFF236D18A5C498DA2DF2E9F431D400D30FD42AEAADA
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." .....R+..V.......]'.......................................6...........`A............................................. ......d.....5.......4...............5.x1..<...........................(.....+.0............................................text....P+......R+................. ..`.rdata..<....p+......V+.............@..@.data........./.. ...p/.............@....pdata........4......./.............@..@.00cfg..(.....5......p0.............@..@.tls....).....5......r0.............@..._RDATA........5......t0.............@..@.rsrc.........5......v0.............@..@.reloc..x1....5..2...z0.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):726296
                                                                                                                                                                                                                                                        Entropy (8bit):4.668251401571103
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:6144:nHQ4qoB5QYJu1I3DNuIb4GTRdrLtg8HYpzieXivvbwuJeby:w1DIHcBqazjyv3JCy
                                                                                                                                                                                                                                                        MD5:32A536FF6BE9F9284EFAFEEBA528DDE6
                                                                                                                                                                                                                                                        SHA1:581B0ABDCA676724B6485B601E27D75702A3CFC1
                                                                                                                                                                                                                                                        SHA-256:F24C74397B0947E6B67FFE7D81079D8871E45CF71180189352C54D9B7F86A6BE
                                                                                                                                                                                                                                                        SHA-512:5D6DB6ED599AD480C4C93915379E63BF1A05A6AD3677630563F686E64B880DD4D699205FF07E6310ECB414C637C1208B9B35DD317CCB93287C2964E38E8ED16E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.........l$O10.0.139.15-electron.0..........................................x....v...C......P...M.......a........a........aR.......at.......a........a.......... ....9.`H...D..W.....W.....W...D. ..Y.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ....`....D..W.....W.....W...D. ..).`H...D..W.....W.....W...D. ....`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D. ..Y.`H...D..W.....W.....W...D. ..`H...D..W.....W.....W...D.(Jb....!.....@..F^.....U`....`.....(Jb....B.....@..F^...`.....D...IDa........D`....D`....D`.......`.....D].......D`.......VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa...........VIa............L`.....HD...%.D...L.............................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4654592
                                                                                                                                                                                                                                                        Entropy (8bit):6.275165417080998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:49152:cF1AR5iHc7pcVZmoUAw2OtlWBLl0xmqOPAbbtCtZTK6pqFqP5z+PF/XL+j4aCyAC:NdVxA85dOjP/R
                                                                                                                                                                                                                                                        MD5:4C828A0107ECEAC869BB8CE8E068C249
                                                                                                                                                                                                                                                        SHA1:906A9A8735F4FE538381A023156AACB99F42C074
                                                                                                                                                                                                                                                        SHA-256:45C2379CA2667A60D36603D932962C9B64422AE75C96F6DBAA17F12A5E68BC2D
                                                                                                                                                                                                                                                        SHA-512:A877978D128AD1D2FC9FC1F0CBFD9A4143F22D91BD591E953298CF97E3E996604966953F3EBC9CB004B50F050005D845C6235B34AD22EBF72AED4772AF2F9577
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." .....":......... .2.......................................H...........`A........................................xeD.....o.D.P.....H.......F..1............H.Pi...6D......................5D.(....S:.0.............D.H............................text....!:......":................. ..`.rdata..L....@:......&:.............@..@.data....,...`E..&...8E.............@....pdata...1....F..2...^E.............@..@.00cfg..(.....G.......F.............@..@.tls....A.....G.......F.............@..._RDATA........G.......F.............@..@.rsrc.........H.......F.............@..@.reloc..Pi....H..j....F.............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):106
                                                                                                                                                                                                                                                        Entropy (8bit):4.724752649036734
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YD96WyV18tzsmyXLVi1rTVWSCwW2TJHzeZ18rY:Y8WyV18tAZLVmCwXFiZ18rY
                                                                                                                                                                                                                                                        MD5:8642DD3A87E2DE6E991FAE08458E302B
                                                                                                                                                                                                                                                        SHA1:9C06735C31CEC00600FD763A92F8112D085BD12A
                                                                                                                                                                                                                                                        SHA-256:32D83FF113FEF532A9F97E0D2831F8656628AB1C99E9060F0332B1532839AFD9
                                                                                                                                                                                                                                                        SHA-512:F5D37D1B45B006161E4CEFEEBBA1E33AF879A3A51D16EE3FF8C3968C0C36BBAFAE379BF9124C13310B77774C9CBB4FA53114E83F5B48B5314132736E5BB4496F
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"file_format_version": "1.0.0", "ICD": {"library_path": ".\\vk_swiftshader.dll", "api_version": "1.0.5"}}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):850432
                                                                                                                                                                                                                                                        Entropy (8bit):6.547842562676098
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12288:Z19hqUpfVn/HBSu5Eg14Jegb6m3vKzE/6oFXKQoEp7:L9hqCx5EgG6mSzNU+Ep
                                                                                                                                                                                                                                                        MD5:90DB641489FCA109405AFFA1B147C21C
                                                                                                                                                                                                                                                        SHA1:88EF185F2EAB9E2DF54E77C3DB9A5B15463DFE90
                                                                                                                                                                                                                                                        SHA-256:FFAA8788C96F075D335049BBE1F1B8774B5981ED4918E787171BC9C9CB8A2000
                                                                                                                                                                                                                                                        SHA-512:DAE9A50F0A54B7126F57B0BA74D176BE5D31A6EE6D59F1CCBD58D9B7810F82163C53CF8891DF5124E1FDCD318F3594E177563F0F95EF28DBE551B8033290C177
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d...b.`b.........." ......... .......n....................................................`A........................................X...@!......P....p..........|e.............................................(.......0............................................text...v........................... ..`.rdata.............................@..@.data....M....... ...\..............@....pdata..|e.......f...|..............@..@.00cfg..(....@......................@..@.tls.........P......................@..._RDATA.......`......................@..@.rsrc........p......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):295424
                                                                                                                                                                                                                                                        Entropy (8bit):5.735160846563524
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3072:nZzaqLh5m21b4n86fZHi8c62bdq32BsWtEGwF4JOAg0FuDTT6EWQwbvWYkIrMU:nZzvhs2Z4n1E7g34XtVYAOfTdWQwhAU
                                                                                                                                                                                                                                                        MD5:C0E72BE9CD51E3A3C5945AA0D2EFC129
                                                                                                                                                                                                                                                        SHA1:3E81908EB52DFCE3EA34598A8C54DFFC9B8B2152
                                                                                                                                                                                                                                                        SHA-256:7620C5B8FC26AB0B0675F439968CD0B4746B0627E78A62498223A7D7EE873E14
                                                                                                                                                                                                                                                        SHA-512:D92EE1F7764F456AD0E4BB24C5287CD7680394AE79F4099E88A0D4FE7FF80F375F314BF6BBF3E77C10ED540E93406A7EAC5E3854462415197D1BAFD626D39829
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........e..O.S.O.S.O.S.).R.O.S.).R.O.S.).R.O.S.'.R.O.S.'.R.O.S.'.R.O.S.).R.O.S.O.S.O.S5&.R.O.S5&.S.O.S.O.S.O.S5&.R.O.SRich.O.S........................PE..L.....p_............................+.............@.......................................@.....................................<...............................!......p...............................@...............,............................text...8........................... ..`.rdata..V...........................@..@.data....#..........................@....rsrc..............................@..@.reloc...!......."...`..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86974782
                                                                                                                                                                                                                                                        Entropy (8bit):7.998047479921752
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1572864:yabG3m+77IZ8PhcK6i161JULFW7hT4xBkn07igKNSfzc3R0eyKHHYJhSAAxfp/fS:DTIvcK6O61JyFW7hTcyOigKNSf0R0ey5
                                                                                                                                                                                                                                                        MD5:E5F96C462BB76545C3142BD0BBABA4C0
                                                                                                                                                                                                                                                        SHA1:02DAD2CB0009AE577A4C0D9CFF84E3BC4E338B0A
                                                                                                                                                                                                                                                        SHA-256:07463B4992E69FCF2293B749C5F954EEFA65132D853A76647C4DE6EFFE820475
                                                                                                                                                                                                                                                        SHA-512:19EA5277FAF0A93690739F4F9C6FB9F5E3FE8D2C5E875A0CA8A1ACF2B29C87094210D13375281A6FBBB2EFCE830F110EA7E643252F0BD538F1E2CA4515998D44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK.........[.V....C...\.......CriptoCNS.nuspec}R.N.0....+;q.....P...h.e...."..}..O.7.2L...E^|.y...l3....ye.:..,....f.|....j.NZD.@..-.....xs.T...\..ZdyN.{..oA....`F...E-P..0...NY4...0-.%...p.].......ED..q..Z .;ZlC$..*.j.F.F..O...g.9.4z.:^>T{....8%..F..Ac5..B:....2*..._y.h....U1..4X1..E{...r..4...`Qh.. :..\.../...}.UD..;2G....(....jZ.e.../Rd.\o...^./....?PK.........[.V................lib/PK.........[.V................lib/net45/PK.........[.V.k..{...vD.. ...lib/net45/chrome_100_percent.pak..uT.Q...|t)H7.".t7H..H)....R....-*]". .........t..........3o...........BI...E....&H...Qh..S.S,..l.q.8.a ....6..6.D.\.l.xmsD...M*9.5.I................t[^N..l.D........8...Q........6D..J.*u..lW4......@..J.....3..=.u......@..%.Z....h{:....S....6..{.8...9..@...3.Y......q. .S...|.s..<ez.(.L.. .v.. .~=.@(\..@....@8...@.|k....;. ..?. .FC.^.<...XX...q.G"...^..H.E. ....A.-....w0.C...5. ....A .F.A ..@:..).r.L-.|...A ..~..O... ...[@...n..B....E...J.0{....N.(..^C...q.@%....*8....a^
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                                        Entropy (8bit):4.8726585959497415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:HQn/2pHSYCPTgWGGc7KmrSULRD4/rGPuX:S/kBCPT1cOoSSl4DGPY
                                                                                                                                                                                                                                                        MD5:88FF6E461A79A3A6FB86E19670A9B103
                                                                                                                                                                                                                                                        SHA1:86D953A4F88A8DBA66DF8E0F67C12DFB70CB47AA
                                                                                                                                                                                                                                                        SHA-256:383BCBD3DB1DD3894DF579579DD44D20EADB166B44135E20876734FB3A886914
                                                                                                                                                                                                                                                        SHA-512:B13CFA934E08F5BD573DC28A7294A97AE64312FEE5E7E46590312D8F735A2559B67BDE8E84623A6AE3453F9096FEA51C36BFFCD6A87A69C489F6EF805F3A9BA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.02DAD2CB0009AE577A4C0D9CFF84E3BC4E338B0A CriptoCNS-1.1.1-full.nupkg 86974782
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                                        Entropy (8bit):4.8726585959497415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:HQn/2pHSYCPTgWGGc7KmrSULRD4/rGPuX:S/kBCPT1cOoSSl4DGPY
                                                                                                                                                                                                                                                        MD5:88FF6E461A79A3A6FB86E19670A9B103
                                                                                                                                                                                                                                                        SHA1:86D953A4F88A8DBA66DF8E0F67C12DFB70CB47AA
                                                                                                                                                                                                                                                        SHA-256:383BCBD3DB1DD3894DF579579DD44D20EADB166B44135E20876734FB3A886914
                                                                                                                                                                                                                                                        SHA-512:B13CFA934E08F5BD573DC28A7294A97AE64312FEE5E7E46590312D8F735A2559B67BDE8E84623A6AE3453F9096FEA51C36BFFCD6A87A69C489F6EF805F3A9BA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.02DAD2CB0009AE577A4C0D9CFF84E3BC4E338B0A CriptoCNS-1.1.1-full.nupkg 86974782
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):86974782
                                                                                                                                                                                                                                                        Entropy (8bit):7.998047479921752
                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                        SSDEEP:1572864:yabG3m+77IZ8PhcK6i161JULFW7hT4xBkn07igKNSfzc3R0eyKHHYJhSAAxfp/fS:DTIvcK6O61JyFW7hTcyOigKNSf0R0ey5
                                                                                                                                                                                                                                                        MD5:E5F96C462BB76545C3142BD0BBABA4C0
                                                                                                                                                                                                                                                        SHA1:02DAD2CB0009AE577A4C0D9CFF84E3BC4E338B0A
                                                                                                                                                                                                                                                        SHA-256:07463B4992E69FCF2293B749C5F954EEFA65132D853A76647C4DE6EFFE820475
                                                                                                                                                                                                                                                        SHA-512:19EA5277FAF0A93690739F4F9C6FB9F5E3FE8D2C5E875A0CA8A1ACF2B29C87094210D13375281A6FBBB2EFCE830F110EA7E643252F0BD538F1E2CA4515998D44
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:PK.........[.V....C...\.......CriptoCNS.nuspec}R.N.0....+;q.....P...h.e...."..}..O.7.2L...E^|.y...l3....ye.:..,....f.|....j.NZD.@..-.....xs.T...\..ZdyN.{..oA....`F...E-P..0...NY4...0-.%...p.].......ED..q..Z .;ZlC$..*.j.F.F..O...g.9.4z.:^>T{....8%..F..Ac5..B:....2*..._y.h....U1..4X1..E{...r..4...`Qh.. :..\.../...}.UD..;2G....(....jZ.e.../Rd.\o...^./....?PK.........[.V................lib/PK.........[.V................lib/net45/PK.........[.V.k..{...vD.. ...lib/net45/chrome_100_percent.pak..uT.Q...|t)H7.".t7H..H)....R....-*]". .........t..........3o...........BI...E....&H...Qh..S.S,..l.q.8.a ....6..6.D.\.l.xmsD...M*9.5.I................t[^N..l.D........8...Q........6D..J.*u..lW4......@..J.....3..=.u......@..%.Z....h{:....S....6..{.8...9..@...3.Y......q. .S...|.s..<ez.(.L.. .v.. .~=.@(\..@....@8...@.|k....;. ..?. .FC.^.<...XX...q.G"...^..H.E. ....A.-....w0.C...5. ....A .F.A ..@:..).r.L-.|...A ..~..O... ...[@...n..B....E...J.0{....N.(..^C...q.@%....*8....a^
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):79
                                                                                                                                                                                                                                                        Entropy (8bit):4.8726585959497415
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:HQn/2pHSYCPTgWGGc7KmrSULRD4/rGPuX:S/kBCPT1cOoSSl4DGPY
                                                                                                                                                                                                                                                        MD5:88FF6E461A79A3A6FB86E19670A9B103
                                                                                                                                                                                                                                                        SHA1:86D953A4F88A8DBA66DF8E0F67C12DFB70CB47AA
                                                                                                                                                                                                                                                        SHA-256:383BCBD3DB1DD3894DF579579DD44D20EADB166B44135E20876734FB3A886914
                                                                                                                                                                                                                                                        SHA-512:B13CFA934E08F5BD573DC28A7294A97AE64312FEE5E7E46590312D8F735A2559B67BDE8E84623A6AE3453F9096FEA51C36BFFCD6A87A69C489F6EF805F3A9BA6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.02DAD2CB0009AE577A4C0D9CFF84E3BC4E338B0A CriptoCNS-1.1.1-full.nupkg 86974782
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (509), with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4613
                                                                                                                                                                                                                                                        Entropy (8bit):5.283587393960774
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:48:w/tHK8q9EJEO8qM2ClaE0BcEdkL3qgT7jdSuQ4dupimUonGo86BO6Bhp6B5cVWgN:wln8qaiMbjAusA6BO6Bf6Bw8uFDvKlAZ
                                                                                                                                                                                                                                                        MD5:89127B45E9DA263BC99DB9F4F5428BC3
                                                                                                                                                                                                                                                        SHA1:6135BAD55779024672D902519741F520A992A087
                                                                                                                                                                                                                                                        SHA-256:80AEEC667D66EE5A031BBB12B772EF74504BD9FC77AB00FA6621B85D2CF913ED
                                                                                                                                                                                                                                                        SHA-512:172A1E9897A623DD61125AABBAE3B968792709EE8D55B9ADC9BC34962FF070D87601C7DA1FD614C7631D1A3F82C915627E37C443A1D75E52253AFF5F89B855A5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.[10/10/24 15:35:58] info: Program: Starting Squirrel Updater: --install . --rerunningWithoutUAC..[10/10/24 15:35:58] info: Program: Starting install, writing to C:\Users\user\AppData\Local\SquirrelTemp..[10/10/24 15:35:58] info: Program: About to install to: C:\Users\user\AppData\Local\CriptoCNS..[10/10/24 15:35:58] info: CheckForUpdateImpl: Reading RELEASES file from C:\Users\user\AppData\Local\SquirrelTemp..[10/10/24 15:35:58] info: CheckForUpdateImpl: First run, starting from scratch..[10/10/24 15:36:01] info: ApplyReleasesImpl: Writing files to app directory: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1..[10/10/24 15:36:06] info: LogHost: Rigging execution stub for criptocns_ExecutionStub.exe to C:\Users\user\AppData\Local\CriptoCNS\criptocns.exe..[10/10/24 15:36:11] info: ApplyReleasesImpl: Squirrel Enabled Apps: [C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe]..[10/10/24 15:51:41] error: ApplyReleasesImpl: Couldn't run Squirrel hook, continuing: C:\Users\user
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):1899520
                                                                                                                                                                                                                                                        Entropy (8bit):5.894883178349122
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:24576:pWltPuAnUCiag6CKM2zCy9sQuOjj1VgZej6GeS4lNrCze5qhYp4t9m2:0t3UCiag6CKM2zCyZuOjJaxSS5qh
                                                                                                                                                                                                                                                        MD5:A560BAD9E373EA5223792D60BEDE2B13
                                                                                                                                                                                                                                                        SHA1:82A0DA9B52741D8994F28AD9ED6CBD3E6D3538FA
                                                                                                                                                                                                                                                        SHA-256:76359CD4B0349A83337B941332AD042C90351C2BB0A4628307740324C97984CC
                                                                                                                                                                                                                                                        SHA-512:58A1B4E1580273E1E5021DD2309B1841767D2A4BE76AB4A7D4FF11B53FA9DE068F6DA67BF0DCCFB19B4C91351387C0E6E200A2A864EC3FA737A1CB0970C8242C
                                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                                        Yara Hits:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...5.p_............................>.... ........@.. .......................`............@.....................................W.... .......................@....................................................... ............... ..H............text...D.... ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................ .......H.......LU..............,.................................................{....*..{....*..{....*r.(......}......}......}....*....0..S........u......,G(.....{.....{....o....,/(.....{.....{....o....,.(.....{.....{....o....*.*..0..K....... .A. )UU.Z(.....{....o....X )UU.Z(.....{....o....X )UU.Z(.....{....o....X*..0...........r...p......%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....%..{.......%q.........-.&.+.......o.....(....*....{....*..{....*
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 600 x 225
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):12623
                                                                                                                                                                                                                                                        Entropy (8bit):7.835015865082793
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:192:EWmKnzuaoTxf3H5leFcxKmTtkruOTzjuXJuqfM6BFheF2iswdbhZjmkcJAl7lQ7K:E4OTacbKpqYqfXBFhfIDZjmkAAl52YaC
                                                                                                                                                                                                                                                        MD5:C8105D3AED6DF399FF4D012285F8A4F7
                                                                                                                                                                                                                                                        SHA1:C1F70B727118E9FF44864DDC3BB9BA1D7E082D5A
                                                                                                                                                                                                                                                        SHA-256:4A25347E4BA104E7180277C09E40A3A8DFC8E8F29A936873DC5BDFF4FE8A2D5D
                                                                                                                                                                                                                                                        SHA-512:9B7A1BC079A74A3F29EFF33A38ABFD553A4A20326815B6B7218F3C625FC3EB07C324BF1E6C3205771655569B719281EADC916163F7C814C8FD986D99C6B80FE5
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:GIF89aX....}..[mnjq.........T......][x........SKOR.X........f......./l....2....'.t$......Pxmr...e...)....Y..d.a_).d...k......2.t....h............9..r.g..XZa...s.............y.!W..t.(u.rrFGeO.......i..s.....s.~...89<.......t.cag6VD....................y..t..i........z.X.hRA.........x.......c..k..c..k..k........c.....c..k..c..c........c........k.....k..............c........g....!..NETSCAPE2.0.....!.......,....X.......~..................................................................................................................................H......*\....#J.H....3j.... C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]....p..K...x..........L.....+^....#K.L....3k.....C..M....S.^....,..6..>}lp.]S.......N\.21Rp+.w.3q..0....3~.9..M.1..A.fD.2dF.:.gD.7e.`.C...A.....&.~..-B.~...G.A...u~......A...a....A..h,.. ....%...&kXH..B....a.(.4.hc...........f...m...d.....mX....QH.~4......k...x?NI.{.7F|l.q."..9&.l..G.c
                                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4286
                                                                                                                                                                                                                                                        Entropy (8bit):1.0647160907484334
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:suD6RPRpcUSqjSjUytOPkSlD5yRMdgaHmlM+MB+ptKC2oPjrAuZ6GYWOnEP8:suD6JvqxUy6kSSGTHm6H/CFwuZ6G+EE
                                                                                                                                                                                                                                                        MD5:485DDC69B5B9CE121543C032E0CE8FB1
                                                                                                                                                                                                                                                        SHA1:47CC6076E1B5AE4A5A7022FA35772794CD12D876
                                                                                                                                                                                                                                                        SHA-256:DD31809BD70C649B8F7B43917BEA0EFA3683408D69314297D782DCD744C57D75
                                                                                                                                                                                                                                                        SHA-512:AE687F3C11E32682AB0D63B0C86D20F966F5DA9CCCADB556CA05DCFB4510835E5915356AA1150F7EAC5DD2B35315F80BE62F1357F74A3D6AFCF8CCE5CA34D6F6
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:...... .... .........(... ...@..... ....................................................................................................................................................................................................................................................................................................q...........................................................q...............................................................................................................................................................................................................................................................................................................................................................k.......~.......................................................................................................................................................................................................................................................u..
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        File Type:ISO-8859 text, with CR line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):4
                                                                                                                                                                                                                                                        Entropy (8bit):2.0
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:9:9
                                                                                                                                                                                                                                                        MD5:A7E0F8AC46398A7876D1E40DD52C2AAB
                                                                                                                                                                                                                                                        SHA1:B66922B4E6F09E23C072E4AFF49C67C3121DD5AF
                                                                                                                                                                                                                                                        SHA-256:05174BBF0D407087E45B12BAAE17117426852FF3A9E58D12A0EBB9A10B409743
                                                                                                                                                                                                                                                        SHA-512:E6B93215582F7F4F5E9292273A9466B5D0CC3A4EA7D77AE42854203755441DD5EDBEFB11FE8890CAE7783E41E2EDBF61EC7B03D7E5E9870A7821D4016B095F79
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:....
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57
                                                                                                                                                                                                                                                        Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                                        MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                                        SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                                        SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                                        SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):389
                                                                                                                                                                                                                                                        Entropy (8bit):5.6117538143436105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:YKWSg99rrt+otiQQS40XPQfxBik9gGGeM0r7Ec:YKWfrrtPi5txB3gx0vEc
                                                                                                                                                                                                                                                        MD5:A0FD02F37166F36059CDCC0B2B51CB38
                                                                                                                                                                                                                                                        SHA1:AE3852DF9657F58D22FBF92A67FE9B7C98C049A3
                                                                                                                                                                                                                                                        SHA-256:5E27367897AF9DBE36C690D29653245242BE1FF7029DC928ECCD3D822C28DEB0
                                                                                                                                                                                                                                                        SHA-512:4A124416A9B609EECF2427F461BE5F50F3542A618A9BEF4F51478918A76AB5E622901719000176E83011D7AA9C8DA3AFEA5142A285045B35ABE64C2A8EF7036E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAaRVmGS+t4Sq4CyVpgHc56AAAAAAIAAAAAABBmAAAAAQAAIAAAAM1bR/606RLJq/5PI0yOwiVxfU8SrToDJaRdWtrbHUtcAAAAAA6AAAAAAgAAIAAAAHVceS0UycYYUy3nK7JVqeSgzX9I9MiCihUpfBjOFiK/MAAAAL1kg35SKEO26O5mNYfRV8GlUoDW06PtQF5OdUqebswTeuerbLJQi5v6FCo8ex6RaEAAAAA5dcyhoXFZMBSdMc/YS+S93a5gMguk0lACgqZNnHo6o3BkvvlOmJp7hq7DVZC9CYKId98gWH8wRad+zhv36aae"}}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):524656
                                                                                                                                                                                                                                                        Entropy (8bit):4.989325630401085E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsFlPl1R2X:LsFyX
                                                                                                                                                                                                                                                        MD5:843725A4AD46CAD310555952F3E2AF55
                                                                                                                                                                                                                                                        SHA1:9E7AE33E785C07C524D52089FBED72A4CF716E80
                                                                                                                                                                                                                                                        SHA-256:B65A732DFE30C3B12BBE6392213E4D46AF251CBFEDB290ABA883B3C4D9BBA7C5
                                                                                                                                                                                                                                                        SHA-512:929225E921212EEFE3861F31D659E5B514EF988B4C0A8BEF1DE9CCC09CED60D71B7BEEA3C681D9C94A03C7C2A6DDBBF8ABA4E136FC8A18EF58EA3481D9B819DD
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.........................................|../.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:NSNKaECzvY+:AkwN
                                                                                                                                                                                                                                                        MD5:AF9D3B73735A5CEE4A34E749E2C3E65F
                                                                                                                                                                                                                                                        SHA1:EAC82998517E9C8DBD62B5C3F80C1281A1052FEA
                                                                                                                                                                                                                                                        SHA-256:50918F009DE33D31ED562C8BE6D4BBDDD370CEF1E9CAB8946FFCCA0AD70E2067
                                                                                                                                                                                                                                                        SHA-512:B25AAD528BC36A51D72E08CF1C865BF04DE6778933CCBDCF23C5A3C5402975FD702E52C1C6A12DA5173B87027CE9E2DF911A7372B2CE1DD73955270F415818BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(...P..Foy retne............................./.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.9972243200613975
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:NSNKaECzvY+:AkwN
                                                                                                                                                                                                                                                        MD5:AF9D3B73735A5CEE4A34E749E2C3E65F
                                                                                                                                                                                                                                                        SHA1:EAC82998517E9C8DBD62B5C3F80C1281A1052FEA
                                                                                                                                                                                                                                                        SHA-256:50918F009DE33D31ED562C8BE6D4BBDDD370CEF1E9CAB8946FFCCA0AD70E2067
                                                                                                                                                                                                                                                        SHA-512:B25AAD528BC36A51D72E08CF1C865BF04DE6778933CCBDCF23C5A3C5402975FD702E52C1C6A12DA5173B87027CE9E2DF911A7372B2CE1DD73955270F415818BC
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(...P..Foy retne............................./.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                                                        Entropy (8bit):2.1431558784658327
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:m+l:m
                                                                                                                                                                                                                                                        MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                                                                                                                                                                                                        SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                                                                                                                                                                                                        SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                                                                                                                                                                                                        SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:0\r..m..................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:nJctTEa/vsfKln:wg00f+n
                                                                                                                                                                                                                                                        MD5:B16012756CEFE03405B2210E2AA82DDA
                                                                                                                                                                                                                                                        SHA1:81FBD61F15F066E1994D5D500869E780356F58EE
                                                                                                                                                                                                                                                        SHA-256:BAE15A5F989F039DC8FAEAA03FFD8AEAF1299563E0C1BD2D50EBFEAB5B91B077
                                                                                                                                                                                                                                                        SHA-512:766899EDA8BD5223B7AD059B650A480F45EDBD5A5AB74020374FE58B5FC39F9A7D7F70CD364ADDDECEBAD241AF8FCBD19569D31C8F257078927F6A1247215690
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(.......oy retne............................./.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):48
                                                                                                                                                                                                                                                        Entropy (8bit):2.955557653394731
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:nJctTEa/vsfKln:wg00f+n
                                                                                                                                                                                                                                                        MD5:B16012756CEFE03405B2210E2AA82DDA
                                                                                                                                                                                                                                                        SHA1:81FBD61F15F066E1994D5D500869E780356F58EE
                                                                                                                                                                                                                                                        SHA-256:BAE15A5F989F039DC8FAEAA03FFD8AEAF1299563E0C1BD2D50EBFEAB5B91B077
                                                                                                                                                                                                                                                        SHA-512:766899EDA8BD5223B7AD059B650A480F45EDBD5A5AB74020374FE58B5FC39F9A7D7F70CD364ADDDECEBAD241AF8FCBD19569D31C8F257078927F6A1247215690
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:(.......oy retne............................./.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796609, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.01057775872642915
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsFl:/F
                                                                                                                                                                                                                                                        MD5:CF89D16BB9107C631DAABF0C0EE58EFB
                                                                                                                                                                                                                                                        SHA1:3AE5D3A7CF1F94A56E42F9A58D90A0B9616AE74B
                                                                                                                                                                                                                                                        SHA-256:D6A5FE39CD672781B256E0E3102F7022635F1D4BB7CFCC90A80FFFE4D0F3877E
                                                                                                                                                                                                                                                        SHA-512:8CB5B059C8105EB91E74A7D5952437AAA1ADA89763C5843E7B0F1B93D9EBE15ED40F287C652229291FAC02D712CF7FF5ECECEF276BA0D7DDC35558A3EC3F77B0
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):270336
                                                                                                                                                                                                                                                        Entropy (8bit):8.280239615765425E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsEllllkEthXllkl2:/M/xT02
                                                                                                                                                                                                                                                        MD5:D0D388F3865D0523E451D6BA0BE34CC4
                                                                                                                                                                                                                                                        SHA1:8571C6A52AACC2747C048E3419E5657B74612995
                                                                                                                                                                                                                                                        SHA-256:902F30C1FB0597D0734BC34B979EC5D131F8F39A4B71B338083821216EC8D61B
                                                                                                                                                                                                                                                        SHA-512:376011D00DE659EB6082A74E862CFAC97A9BB508E0B740761505142E2D24EC1C30AA61EFBC1C0DD08FF0F34734444DE7F77DD90A6CA42B48A4C7FAD5F0BDDD17
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.011852361981932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsHlDll:/H
                                                                                                                                                                                                                                                        MD5:0962291D6D367570BEE5454721C17E11
                                                                                                                                                                                                                                                        SHA1:59D10A893EF321A706A9255176761366115BEDCB
                                                                                                                                                                                                                                                        SHA-256:EC1702806F4CC7C42A82FC2B38E89835FDE7C64BB32060E0823C9077CA92EFB7
                                                                                                                                                                                                                                                        SHA-512:F555E961B69E09628EAF9C61F465871E6984CD4D31014F954BB747351DAD9CEA6D17C1DB4BCA2C1EB7F187CB5F3C0518748C339C8B43BBD1DBD94AEAA16F58ED
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):8192
                                                                                                                                                                                                                                                        Entropy (8bit):0.012340643231932763
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:MsGl3ll:/y
                                                                                                                                                                                                                                                        MD5:41876349CB12D6DB992F1309F22DF3F0
                                                                                                                                                                                                                                                        SHA1:5CF26B3420FC0302CD0A71E8D029739B8765BE27
                                                                                                                                                                                                                                                        SHA-256:E09F42C398D688DCE168570291F1F92D079987DEDA3099A34ADB9E8C0522B30C
                                                                                                                                                                                                                                                        SHA-512:E9A4FC1F7CB6AE2901F8E02354A92C4AAA7A53C640DCF692DB42A27A5ACC2A3BFB25A0DE0EB08AB53983132016E7D43132EA4292E439BB636AAFD53FB6EF907E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:FoxPro FPT, blocks size 512, next free block index 3284796353, field type 0
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):262512
                                                                                                                                                                                                                                                        Entropy (8bit):9.629307656487099E-4
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:LsFl0leYK/l/:LsFKeYal/
                                                                                                                                                                                                                                                        MD5:1F10D7709C1E1D8F26E60F560BDF60B4
                                                                                                                                                                                                                                                        SHA1:151FEDCCBED531D90B5B468EB9E375AC4EFA1459
                                                                                                                                                                                                                                                        SHA-256:5F2059D952C4C29E4EAA6B6A8AA427F22D1415F991727F4A3DD3058AA2D8CFCC
                                                                                                                                                                                                                                                        SHA-512:454FAC4E5E1989F79D5D4C6167891AB9F5AD4B2B67DE32FA2165B617DB7FF5BE602484EF3E2E4F2DFC26EAFEB7D860025361FD70CAA453DB3F017BFFB54AEF15
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:............................................./.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):389
                                                                                                                                                                                                                                                        Entropy (8bit):5.6117538143436105
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:12:YKWSg99rrt+otiQQS40XPQfxBik9gGGeM0r7Ec:YKWfrrtPi5txB3gx0vEc
                                                                                                                                                                                                                                                        MD5:A0FD02F37166F36059CDCC0B2B51CB38
                                                                                                                                                                                                                                                        SHA1:AE3852DF9657F58D22FBF92A67FE9B7C98C049A3
                                                                                                                                                                                                                                                        SHA-256:5E27367897AF9DBE36C690D29653245242BE1FF7029DC928ECCD3D822C28DEB0
                                                                                                                                                                                                                                                        SHA-512:4A124416A9B609EECF2427F461BE5F50F3542A618A9BEF4F51478918A76AB5E622901719000176E83011D7AA9C8DA3AFEA5142A285045B35ABE64C2A8EF7036E
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAAAaRVmGS+t4Sq4CyVpgHc56AAAAAAIAAAAAABBmAAAAAQAAIAAAAM1bR/606RLJq/5PI0yOwiVxfU8SrToDJaRdWtrbHUtcAAAAAA6AAAAAAgAAIAAAAHVceS0UycYYUy3nK7JVqeSgzX9I9MiCihUpfBjOFiK/MAAAAL1kg35SKEO26O5mNYfRV8GlUoDW06PtQF5OdUqebswTeuerbLJQi5v6FCo8ex6RaEAAAAA5dcyhoXFZMBSdMc/YS+S93a5gMguk0lACgqZNnHo6o3BkvvlOmJp7hq7DVZC9CYKId98gWH8wRad+zhv36aae"}}
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                        Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                        MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                        SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                        SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                        SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):41
                                                                                                                                                                                                                                                        Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                        MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                        SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                        SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                        SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):57
                                                                                                                                                                                                                                                        Entropy (8bit):4.283088322451805
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:YWVbSZAjMx/ALfnH4JaGqx41n:YWNlDGn
                                                                                                                                                                                                                                                        MD5:329622F40165883B656ABAB0D93674C4
                                                                                                                                                                                                                                                        SHA1:DD0DDF3B58BA7BF841B7664F890C65DC7B20CE87
                                                                                                                                                                                                                                                        SHA-256:2A2BF0F32B2E88B7394AB518C2EF85880824317076DCE7E932BB8C9B8F218488
                                                                                                                                                                                                                                                        SHA-512:BF9173F47118D3FD466378CA186B74EFB7481AF15AEABD0BDBA43331721D93F5F9E4D1FD94F38873B8DBA9352D2EB4BF8044A21C52A52409615E3E25894393CF
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:{"spellcheck":{"dictionaries":["en-GB"],"dictionary":""}}
                                                                                                                                                                                                                                                        Process:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                        Size (bytes):54
                                                                                                                                                                                                                                                        Entropy (8bit):4.453690048339572
                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                        SSDEEP:3:4kFKFYM1GJaTE3ABe:fFKWM4gIQe
                                                                                                                                                                                                                                                        MD5:0E78D489470C8718A01F72C02B01034E
                                                                                                                                                                                                                                                        SHA1:894ADAF5A161704CDA4C276877A2E2F05BD6FA9A
                                                                                                                                                                                                                                                        SHA-256:63A1626B4D619D0A6614F871440E7F72C64347101E40E7EA87082676D5B0EC22
                                                                                                                                                                                                                                                        SHA-512:A6164057F4E07669A5032ADA8CCF566128052B66A5E88528E945C44B5645773D0300C2CD5A49B5EBD3ECD858328C0190BA513FD7D221DC893D5868D055982C84
                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                        Preview:INFO: Could not find files for the given pattern(s)...
                                                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                        Entropy (8bit):7.998872773837666
                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                        File name:installcriptocns.exe
                                                                                                                                                                                                                                                        File size:87'736'320 bytes
                                                                                                                                                                                                                                                        MD5:100bea48a4b460d6ece41e5d2e4606ff
                                                                                                                                                                                                                                                        SHA1:82baeb342027198331c05f5cd20fb5b9f27591b9
                                                                                                                                                                                                                                                        SHA256:e756c94d07706aab45372a01e07c642ab4a8c1f011bd5895c1df6569c64740e2
                                                                                                                                                                                                                                                        SHA512:29668cd33cbe6d0dfca31c41b3dee1cc945279de64072a6aaa781df0bc748bc90a9c40056c0935d41ece268e16c5076d52d859d52c62ed93e7e2afb15d9b12a9
                                                                                                                                                                                                                                                        SSDEEP:1572864:dYi5wx19uNK4TKgUqtk9HNPpaTXwPKrRqxYYZ1Gp8KU8N1v/EAQ77YvP6zgO/MF:ixV8KgUKk9HNPpaTXzVUYYnGp8KfNRJP
                                                                                                                                                                                                                                                        TLSH:8B18332E912CE121E42B1739BCE4FD60658FBA339D7B791EE1741394150AE90CC67ACB
                                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........X........................y.......................................................a...T.......T.Z.......2.....T.......Rich...
                                                                                                                                                                                                                                                        Icon Hash:2c380e5486a6034c
                                                                                                                                                                                                                                                        Entrypoint:0x40ab5c
                                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                        Time Stamp:0x5F70D7D7 [Sun Sep 27 18:20:07 2020 UTC]
                                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                                        Import Hash:e6f4169f2a5c3a8f93171d9f593bd22a
                                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                                        call 00007FF9A08EFBECh
                                                                                                                                                                                                                                                        jmp 00007FF9A08EF50Fh
                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                        call 00007FF9A08EF6EDh
                                                                                                                                                                                                                                                        mov dword ptr [esi], 0041F45Ch
                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0041F464h
                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0041F45Ch
                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                        call 00007FF9A08EF6BAh
                                                                                                                                                                                                                                                        mov dword ptr [esi], 0041F478h
                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                        and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                        mov eax, ecx
                                                                                                                                                                                                                                                        and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                        mov dword ptr [ecx+04h], 0041F480h
                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0041F478h
                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                        mov dword ptr [esi], 0041F43Ch
                                                                                                                                                                                                                                                        and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                        and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                        add eax, 04h
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007FF9A08F0DFCh
                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                        mov eax, esi
                                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                                        pop ebp
                                                                                                                                                                                                                                                        retn 0004h
                                                                                                                                                                                                                                                        lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                        mov dword ptr [ecx], 0041F43Ch
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007FF9A08F0E47h
                                                                                                                                                                                                                                                        pop ecx
                                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                                        mov esi, ecx
                                                                                                                                                                                                                                                        lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                        mov dword ptr [esi], 0041F43Ch
                                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                                        call 00007FF9A08F0E30h
                                                                                                                                                                                                                                                        test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2932c0x50.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2c0000x5381168.rsrc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x53ae0000x190c.reloc
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x277200x70.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1f3980x40.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x1f0000x1a4.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x28ef00xe0.rdata
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                        .text0x10000x1d32b0x1d400723597f58d5674921108e642a8e1b5b4False0.5962540064102564data6.658318567238198IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .rdata0x1f0000xacae0xae00fa1645fd03dda975b8bd67904b34af32False0.44526760057471265data4.948544868021258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .data0x2a0000x18700xe00f8724007e5d2ce85c65b5408a736d005False0.21484375data3.016754020922221IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                        .rsrc0x2c0000x53811680x538120019c999c057367ccdbc31b3cd88a1d96bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        .reloc0x53ae0000x190c0x1a00fca0dc86189b5b127d85095ebd6abd95False0.7630709134615384data6.514362877721557IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                        DATA0x2c3700x537d608Zip archive data, at least v2.0 to extract, compression method=deflateEnglishUnited States1.0003108978271484
                                                                                                                                                                                                                                                        FLAGS0x53a99780xcdataEnglishUnited States1.6666666666666667
                                                                                                                                                                                                                                                        RT_ICON0x53a99840x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.1550187617260788
                                                                                                                                                                                                                                                        RT_ICON0x53aaa2c0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.11597472924187725
                                                                                                                                                                                                                                                        RT_ICON0x53ab2d40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.21774193548387097
                                                                                                                                                                                                                                                        RT_ICON0x53ab5bc0x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.11597472924187725
                                                                                                                                                                                                                                                        RT_STRING0x53abe640x418dataEnglishUnited States0.3148854961832061
                                                                                                                                                                                                                                                        RT_STRING0x53ac27c0x604dataEnglishUnited States0.21363636363636362
                                                                                                                                                                                                                                                        RT_STRING0x53ac8800x152dataEnglishUnited States0.5591715976331361
                                                                                                                                                                                                                                                        RT_GROUP_ICON0x53ac9d40x14dataEnglishUnited States1.1
                                                                                                                                                                                                                                                        RT_GROUP_ICON0x53ac9e80x22dataEnglishUnited States1.0588235294117647
                                                                                                                                                                                                                                                        RT_GROUP_ICON0x53aca0c0x22dataEnglishUnited States1.088235294117647
                                                                                                                                                                                                                                                        RT_VERSION0x53aca300x350dataEnglishUnited States0.42806603773584906
                                                                                                                                                                                                                                                        RT_MANIFEST0x53acd800x3e7XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (939), with CRLF line terminatorsEnglishUnited States0.5145145145145145
                                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                                        KERNEL32.dllLoadResource, FindResourceW, lstrlenW, GetProcAddress, GetModuleHandleW, DeleteCriticalSection, GetTempPathW, GetLastError, GetTempFileNameW, MoveFileW, WaitForSingleObject, GetExitCodeProcess, CloseHandle, DeleteFileW, GetModuleFileNameW, GetCurrentProcess, LoadLibraryW, FreeLibrary, InitializeCriticalSectionEx, GetFileAttributesW, CreateFileW, SetFilePointer, ReadFile, VerSetConditionMask, GetCurrentDirectoryW, MultiByteToWideChar, LocalFileTimeToFileTime, WideCharToMultiByte, CreateDirectoryW, WriteFile, SetFileTime, FreeResource, SizeofResource, LockResource, CreateProcessW, GetSystemDirectoryW, SetDefaultDllDirectories, GetCurrentThreadId, DecodePointer, RaiseException, LeaveCriticalSection, EnterCriticalSection, lstrcmpiW, LoadLibraryExW, GetConsoleMode, GetConsoleCP, SystemTimeToFileTime, VerifyVersionInfoW, GetSystemInfo, VirtualProtect, VirtualQuery, LoadLibraryExA, IsDebuggerPresent, OutputDebugStringW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TerminateProcess, IsProcessorFeaturePresent, GetStartupInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, EncodePointer, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, ExitProcess, GetModuleHandleExW, GetStdHandle, HeapFree, HeapAlloc, GetFileType, CompareStringW, LCMapStringW, HeapSize, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableW, GetProcessHeap, SetStdHandle, GetStringTypeW, GetFileSizeEx, SetFilePointerEx, FlushFileBuffers, WriteConsoleW
                                                                                                                                                                                                                                                        SHLWAPI.dllPathIsUNCW
                                                                                                                                                                                                                                                        COMCTL32.dllInitCommonControlsEx
                                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.227976084 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.228074074 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.228176117 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.229235888 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.229270935 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.278404951 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.278434038 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.282502890 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.283452988 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.283468008 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.717294931 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.717708111 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.717772961 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.718640089 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.718713999 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.737880945 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.738234043 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.738254070 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.739424944 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.739506960 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.044615984 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.044683933 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.044783115 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.045011997 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.045030117 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.139003992 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.139045000 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.139122009 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.139431953 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.139441967 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.144511938 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.144675970 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.145076036 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.145231962 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.145252943 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.145466089 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.145515919 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.185977936 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.185997009 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.186059952 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.232989073 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.512995005 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513057947 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513094902 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513159990 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513170004 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513341904 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513802052 CEST60619443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.513820887 CEST44360619162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.514200926 CEST60618443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.514261007 CEST44360618162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.797182083 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.797338963 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.797810078 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.797821999 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.798057079 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.798079967 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.799249887 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.799344063 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.799617052 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.799690962 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.799990892 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800065994 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800559044 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800651073 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800810099 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800816059 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800935984 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.800945997 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.856012106 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.858972073 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.927862883 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.927948952 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.928035021 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.928304911 CEST60620443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.928322077 CEST44360620162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.928741932 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.928910017 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.930466890 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.930567026 CEST60621443192.168.2.16162.159.61.3
                                                                                                                                                                                                                                                        Oct 10, 2024 21:38:00.930587053 CEST44360621162.159.61.3192.168.2.16
                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                        Oct 10, 2024 21:36:23.774554968 CEST5356464162.159.36.2192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:36:24.877089977 CEST53560621.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.216490984 CEST6511953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.224133015 CEST53651191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.216490984 CEST192.168.2.161.1.1.10x585bStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.224133015 CEST1.1.1.1192.168.2.160x585bNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        Oct 10, 2024 21:37:59.224133015 CEST1.1.1.1192.168.2.160x585bNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                        • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        0192.168.2.1660619162.159.61.34431272C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 19:38:00 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8d09117758b84369-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1f 00 04 8e fa 41 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomA)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                        1192.168.2.1660618162.159.61.34431272C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 19:38:00 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8d0911775ed58c95-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 df 00 04 8e fa 48 63 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcomHc)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        2192.168.2.1660621162.159.61.3443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 19:38:00 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8d09117baef60fa3-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 27 00 04 8e fa 51 e3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom'Q)


                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                        3192.168.2.1660620162.159.61.3443
                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                        Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                        Content-Length: 128
                                                                                                                                                                                                                                                        Accept: application/dns-message
                                                                                                                                                                                                                                                        Accept-Language: *
                                                                                                                                                                                                                                                        User-Agent: Chrome
                                                                                                                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                                        Date: Thu, 10 Oct 2024 19:38:00 GMT
                                                                                                                                                                                                                                                        Content-Type: application/dns-message
                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                        Content-Length: 468
                                                                                                                                                                                                                                                        CF-RAY: 8d09117b9eb242db-EWR
                                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                        2024-10-10 19:38:00 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 e0 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                        Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                        Start time:15:35:44
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\installcriptocns.exe"
                                                                                                                                                                                                                                                        Imagebase:0x560000
                                                                                                                                                                                                                                                        File size:87'736'320 bytes
                                                                                                                                                                                                                                                        MD5 hash:100BEA48A4B460D6ECE41E5D2E4606FF
                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                                        Start time:15:35:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\installcriptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\installcriptocns.exe" --rerunningWithoutUAC
                                                                                                                                                                                                                                                        Imagebase:0x560000
                                                                                                                                                                                                                                                        File size:87'736'320 bytes
                                                                                                                                                                                                                                                        MD5 hash:100BEA48A4B460D6ECE41E5D2E4606FF
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                                        Start time:15:35:57
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\SquirrelTemp\Update.exe" --install . --rerunningWithoutUAC
                                                                                                                                                                                                                                                        Imagebase:0x450000
                                                                                                                                                                                                                                                        File size:1'899'520 bytes
                                                                                                                                                                                                                                                        MD5 hash:A560BAD9E373EA5223792D60BEDE2B13
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\SquirrelTemp\Update.exe, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                                        Start time:15:36:11
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\Squirrel.exe" --updateSelf=C:\Users\user\AppData\Local\SquirrelTemp\Update.exe
                                                                                                                                                                                                                                                        Imagebase:0x3b0000
                                                                                                                                                                                                                                                        File size:1'904'128 bytes
                                                                                                                                                                                                                                                        MD5 hash:6FCBE10724D6C767002A845C0BBE1139
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                                        • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\squirrel.exe, Author: Joe Security
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                                        Start time:15:36:12
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-install 1.1.1
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                                        Start time:15:37:14
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --squirrel-firstrun
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                                        Start time:15:37:29
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=gpu-process --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1568 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                                        Start time:15:37:29
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app\appservice/service.js "--log={\"path\":\"C:\\Users\\user\\.criptocns\",\"fname\":\"criptocns-n.log\",\"maxSize\":2048,\"rotate\":5,\"level\":1}" "--server={\"port\":9171,\"maxAge\":1800,\"trustedOrigins\":{\"warning\":true,\"origins\":[]}}" --service=CriptoCNS
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                                        Start time:15:37:33
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --mojo-platform-channel-handle=2012 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                                        Start time:15:37:34
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                                                                        Imagebase:0x7ff71ebd0000
                                                                                                                                                                                                                                                        File size:5'141'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:662F4F92FDE3557E86D110526BB578D5
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                                        Start time:15:37:43
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "hash kdialog 2>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                                        Start time:15:37:43
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                                        Start time:15:37:43
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "kdialog"' 2>&1>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                                        Start time:15:37:43
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                                        Start time:15:37:44
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where kdialog"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                                        Start time:15:37:44
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                                        Start time:15:37:44
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where kdialog
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                                        Start time:15:37:45
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where kdialog.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                                        Start time:15:37:45
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                                        Start time:15:37:45
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where kdialog.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                                        Start time:15:37:47
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                                        Start time:15:37:47
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                                        Start time:15:37:47
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe kdialog
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:33
                                                                                                                                                                                                                                                        Start time:15:37:48
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe kdialog.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:34
                                                                                                                                                                                                                                                        Start time:15:37:48
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:35
                                                                                                                                                                                                                                                        Start time:15:37:48
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe kdialog.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:36
                                                                                                                                                                                                                                                        Start time:15:37:49
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "hash zenity 2>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:37
                                                                                                                                                                                                                                                        Start time:15:37:49
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:38
                                                                                                                                                                                                                                                        Start time:15:37:49
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "zenity"' 2>&1>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:39
                                                                                                                                                                                                                                                        Start time:15:37:49
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:40
                                                                                                                                                                                                                                                        Start time:15:37:50
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where zenity"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:41
                                                                                                                                                                                                                                                        Start time:15:37:50
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:42
                                                                                                                                                                                                                                                        Start time:15:37:50
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where zenity
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:43
                                                                                                                                                                                                                                                        Start time:15:37:51
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where zenity.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:44
                                                                                                                                                                                                                                                        Start time:15:37:51
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:45
                                                                                                                                                                                                                                                        Start time:15:37:51
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where zenity.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:46
                                                                                                                                                                                                                                                        Start time:15:37:52
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:47
                                                                                                                                                                                                                                                        Start time:15:37:52
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:48
                                                                                                                                                                                                                                                        Start time:15:37:52
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe zenity
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:49
                                                                                                                                                                                                                                                        Start time:15:37:52
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe zenity.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:50
                                                                                                                                                                                                                                                        Start time:15:37:53
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\criptocns.exe" --type=renderer --user-data-dir="C:\Users\user\AppData\Roaming\criptocns" --app-user-model-id=com.squirrel.CriptoCNS.criptocns --app-path="C:\Users\user\AppData\Local\CriptoCNS\app-1.1.1\resources\app" --no-sandbox --no-zygote --lang=en-GB --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --launch-time-ticks=4564869468 --mojo-platform-channel-handle=2308 --field-trial-handle=1656,i,17898378316754652978,529011506488449579,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
                                                                                                                                                                                                                                                        Imagebase:0x7ff743eb0000
                                                                                                                                                                                                                                                        File size:146'597'888 bytes
                                                                                                                                                                                                                                                        MD5 hash:EAB112A35B65CA5236B6CFD227875F1F
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:51
                                                                                                                                                                                                                                                        Start time:15:37:53
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:52
                                                                                                                                                                                                                                                        Start time:15:37:53
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe zenity.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:54
                                                                                                                                                                                                                                                        Start time:15:37:53
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "hash yad 2>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:55
                                                                                                                                                                                                                                                        Start time:15:37:53
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:56
                                                                                                                                                                                                                                                        Start time:15:37:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "osascript -e 'id of application "yad"' 2>&1>/dev/null"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:57
                                                                                                                                                                                                                                                        Start time:15:37:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:58
                                                                                                                                                                                                                                                        Start time:15:37:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where yad"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:59
                                                                                                                                                                                                                                                        Start time:15:37:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:60
                                                                                                                                                                                                                                                        Start time:15:37:54
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where yad
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:61
                                                                                                                                                                                                                                                        Start time:15:37:55
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where yad.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:62
                                                                                                                                                                                                                                                        Start time:15:37:55
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:63
                                                                                                                                                                                                                                                        Start time:15:37:55
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where yad.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:64
                                                                                                                                                                                                                                                        Start time:15:37:56
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe yad"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:65
                                                                                                                                                                                                                                                        Start time:15:37:56
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:66
                                                                                                                                                                                                                                                        Start time:15:37:56
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe yad
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:67
                                                                                                                                                                                                                                                        Start time:15:37:57
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /d /s /c "where.exe yad.exe"
                                                                                                                                                                                                                                                        Imagebase:0x7ff6fd780000
                                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        Target ID:68
                                                                                                                                                                                                                                                        Start time:15:37:57
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                        Imagebase:0x7ff6684c0000
                                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                        Target ID:69
                                                                                                                                                                                                                                                        Start time:15:37:57
                                                                                                                                                                                                                                                        Start date:10/10/2024
                                                                                                                                                                                                                                                        Path:C:\Windows\System32\where.exe
                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                        Commandline:where.exe yad.exe
                                                                                                                                                                                                                                                        Imagebase:0x7ff7904e0000
                                                                                                                                                                                                                                                        File size:43'008 bytes
                                                                                                                                                                                                                                                        MD5 hash:3CF958B0F63FB1D74F7FCFE14B039A58
                                                                                                                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                                        No disassembly